Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
invoice-4353.pdf

Overview

General Information

Sample Name:invoice-4353.pdf
Analysis ID:1331425
MD5:033c7a8fe63232b61cf891fcae28a6c2
SHA1:2cb90aada521c401842fe0fc5aa38b8712415c49
SHA256:96c0d49c4f41355b0d542523e801ed940a3c02a845e1f487d4f68dd3d8f6136f
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Invalid 'forgot password' link found
Found iframes
Creates files inside the system directory
Form action URLs do not match main URL
Document contains embedded VBA macros
HTML body contains password input but no form action
Checks for available system drives (often done to infect USB drives)
HTML body contains low number of good links
Suspicious form URL found
IP address seen in connection with other malware
HTML body with high number of embedded SVGs detected
Document misses a certain OLE stream usually present in this Microsoft Office document type
Submit button contains javascript call

Classification

Analysis Advice

Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
No malicious behavior found, analyze the document also on other version of Office / Acrobat
  • System is w10x64
  • Acrobat.exe (PID: 6780 cmdline: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\invoice-4353.pdf MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2128 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7200 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1720,i,1615823909689854492,7703859101139654951,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 1148 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://famly.co MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5372 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://app.famly.co/#/loginHTTP Parser: Invalid link: Forgot your password?
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://play.libsyn.com/embed/episode/id/28229795/height/192/theme/modern/size/large/thumbnail/yes/custom-color/3362d5/time-start/00:00:00/playlist-height/200/direction/backward/download/yes
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4a&co=aHR0cHM6Ly93d3cuY2hpbGRjYXJlc3VjY2Vzcy5jb206NDQz&hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2&theme=light&size=normal&cb=8zyvijc5hc48
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://www.google.com/recaptcha/api/fallback?k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4a
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: //html5-player.libsyn.com/embed/episode/id/10875417/height/90/theme/custom/thumbnail/yes/direction/backward/render-playlist/no/custom-color/0b4b72/
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://cdn.useproof.com/proxy/index.html
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1047851870?random=1698166489502&cv=11&fst=1698166489502&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&auid=286527121.1698166490&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1047851870?random=1698166489546&cv=11&fst=1698166489546&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&label=eBDsCLiq9rMBEN7m0_MD&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&gtm_ee=1&auid=286527121.1698166490&fledge=1&capi=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dconversion
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRFZ837
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://play.libsyn.com/embed/episode/id/28229795/height/192/theme/modern/size/large/thumbnail/yes/custom-color/3362d5/time-start/00:00:00/playlist-height/200/direction/backward/download/yes
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://www.youtube.com/embed/Kqt8Zc_ELEc?controls=1&rel=0&playsinline=0&modestbranding=0&autoplay=0&enablejsapi=1&origin=https%3A%2F%2Fwww.childcaresuccess.com&widgetid=1
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4a&co=aHR0cHM6Ly93d3cuY2hpbGRjYXJlc3VjY2Vzcy5jb206NDQz&hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2&theme=light&size=normal&cb=1f3u8welippw
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://www.google.com/recaptcha/api/fallback?k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4a
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: //html5-player.libsyn.com/embed/episode/id/10875417/height/90/theme/custom/thumbnail/yes/direction/backward/render-playlist/no/custom-color/0b4b72/
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://cdn.useproof.com/proxy/index.html
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1047851870?random=1698166549981&cv=11&fst=1698166549981&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&auid=286527121.1698166490&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1047851870?random=1698166550024&cv=11&fst=1698166550024&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&label=eBDsCLiq9rMBEN7m0_MD&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&gtm_ee=1&auid=286527121.1698166490&fledge=1&capi=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dconversion
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRFZ837
Source: https://www.famly.co/us-pricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-pricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-pricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-pricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-pricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-pricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-pricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-demoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-demoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-demoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://www.famly.co/us-demoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: https://app.famly.co/#/loginHTTP Parser: Iframe src: https://7k5pzm061fk5.statuspage.io/embed/frame
Source: https://www.famly.co/us-pricingHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-pricingHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-pricingHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-pricingHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-pricingHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-pricingHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-pricingHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-demoHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-demoHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-demoHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-demoHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-demoHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-demoHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://www.famly.co/us-demoHTTP Parser: Form action: https://forms-eu1.hsforms.com/submissions/v3/public/submit/formsnext/multipart/25284517/0337251e-cac0-48fd-ac5e-d418a439df7d famly hsforms
Source: https://app.famly.co/#/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://app.famly.co/#/loginHTTP Parser: Number of links: 0
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Form action: https://www.childcaresuccess.com/wp-comments-post.php
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: Form action: https://www.childcaresuccess.com/wp-comments-post.php
Source: https://famly.navattic.com/us-product-tourHTTP Parser: Total embedded SVG size: 105555
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_315").val("2"); jQuery("#gform_315").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("2"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("1"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("3"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("2"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("4"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("3"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("5"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("2"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("1"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("3"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("2"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("4"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("3"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("5"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("2"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("1"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("3"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("2"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("4"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("3"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("5"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_315").val("2"); jQuery("#gform_315").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("2"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("1"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("3"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("2"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("4"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("3"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_262").val("5"); jQuery("#gform_262").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("2"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("1"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("3"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("2"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("4"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("3"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_9").val("5"); jQuery("#gform_9").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("2"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("1"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("3"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("2"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("4"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("3"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: On click: jQuery("#gform_target_page_number_10").val("5"); jQuery("#gform_10").trigger("submit",[true]);
Source: https://app.famly.co/#/loginHTTP Parser: <input type="password" .../> found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="author".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="author".. found
Source: https://app.famly.co/#/loginHTTP Parser: No <meta name="author".. found
Source: https://cdn.useproof.com/proxy/index.htmlHTTP Parser: No favicon
Source: https://cdn.useproof.com/proxy/index.htmlHTTP Parser: No favicon
Source: https://cdn.useproof.com/proxy/index.htmlHTTP Parser: No favicon
Source: https://s-usc1f-nss-2521.firebaseio.com/.lp?dframe=t&id=10292441&pw=Dez24wt1x1&ns=proof-3HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4a&co=aHR0cHM6Ly93d3cuY2hpbGRjYXJlc3VjY2Vzcy5jb206NDQz&hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2&theme=light&size=normal&cb=8zyvijc5hc48HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2&k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4aHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2&k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4aHTTP Parser: No favicon
Source: https://www.youtube.com/embed/Kqt8Zc_ELEc?controls=1&rel=0&playsinline=0&modestbranding=0&autoplay=0&enablejsapi=1&origin=https%3A%2F%2Fwww.childcaresuccess.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/Kqt8Zc_ELEc?controls=1&rel=0&playsinline=0&modestbranding=0&autoplay=0&enablejsapi=1&origin=https%3A%2F%2Fwww.childcaresuccess.com&widgetid=1HTTP Parser: No favicon
Source: https://7k5pzm061fk5.statuspage.io/embed/frameHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://famly.navattic.com/us-product-tourHTTP Parser: No favicon
Source: https://s-usc1f-nss-2521.firebaseio.com/.lp?dframe=t&id=10293054&pw=xXkCf78KG9&ns=proof-3HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4a&co=aHR0cHM6Ly93d3cuY2hpbGRjYXJlc3VjY2Vzcy5jb206NDQz&hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2&theme=light&size=normal&cb=1f3u8welippwHTTP Parser: No favicon
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: No <meta name="copyright".. found
Source: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/HTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="copyright".. found
Source: https://www.famly.co/us-demoHTTP Parser: No <meta name="copyright".. found
Source: https://app.famly.co/#/loginHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: z:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: x:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: v:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: t:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: r:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: p:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: n:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: l:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: j:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: h:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: f:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: b:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: y:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: w:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: u:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: s:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: q:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: o:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: m:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: k:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: i:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: g:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: e:Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile opened: c:Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: a:Jump to behavior
Source: Joe Sandbox ViewIP Address: 151.101.0.84 151.101.0.84
Source: Joe Sandbox ViewIP Address: 151.101.0.84 151.101.0.84
Source: Joe Sandbox ViewIP Address: 151.101.64.217 151.101.64.217
Source: chromecache_1837.12.drString found in binary or memory: 'services': [{"id":11,"name":"Microsoft Ads","description":"Microsoft Advertising (formerly Bing Ads) is a service that provides pay per click advertising on the Bing, Yahoo!, and DuckDuckGo search engines.","blocker":[{"category":"4","type":"1","contains":"bat.bing.com\/bat.js"}],"cookies":[173,2673,4190,505,509],"category_id":4,"vendor_id":877},{"id":20,"name":"Microsoft Clarity","description":"Clarity is a user behavior analytics tool that helps you understand how users interact with your website.","blocker":[{"category":"3","type":"1","contains":"www.clarity.ms"}],"cookies":[10736,23357,505,507,12929],"category_id":3,"vendor_id":877},{"id":1,"name":"Google Analytics","description":"Google Analytics is a web analytics service offered by Google that tracks and reports website traffic.","blocker":[{"category":"3","type":"0","contains":"google-analytics.com"},{"category":"3","type":"0","contains":"gtag\/js?id=G-"},{"category":"3","type":"0","contains":"gtag\/js?id=UA-"},{"category":"3","type":"1","contains":"gtag('config', 'G-"},{"category":"3","type":"1","contains":"gtag('config', 'UA-"},{"category":"3","type":"1","contains":"google-analytics.com"},{"category":"3","type":"0","contains":"gtag\/js?l=dataLayer&id=G-"},{"category":"3","type":"0","contains":"gtag\/js?l=dataLayer&id=UA-"}],"cookies":[4,12728],"category_id":3,"vendor_id":516},{"id":3,"name":"Facebook Pixel","description":"A piece of code that lets businesses measure, optimise and build audiences for advertising campaigns.","blocker":[{"category":"3","type":"0","contains":"connect.facebook.net\/en_US\/fbevents.js"},{"category":"3","type":"1","contains":"fbevents.js"},{"category":"3","type":"1","contains":"fbq('track'"},{"category":"3","type":"1","contains":"fbq('init'"}],"cookies":[127],"category_id":3,"vendor_id":873},{"id":18,"name":"HubSpot","description":null,"blocker":[],"cookies":[376,374,375,377],"category_id":3,"vendor_id":1038},{"id":7,"name":"Cloudflare","description":"Cloudflare is a global network designed to make everything you connect to the Internet secure, private, fast, and reliable.","blocker":[],"cookies":[386],"category_id":1,"vendor_id":957},{"id":9,"name":"Vimeo","description":"","blocker":[],"cookies":[2602],"category_id":3},{"id":5,"name":"CookieHub","description":"CookieHub is a Consent Management Platform (CMP) which allows users to control storage and processing of personal information.","blocker":[],"cookies":[58],"category_id":1,"vendor_id":920},{"id":10,"name":"LinkedIn Insight","description":"The LinkedIn Insight tag powers conversion tracking, website audiences, and website demographics within the LinkedIn system.","blocker":[{"category":"4","type":"0","contains":"snap.licdn.com"}],"cookies":[13678,261,262,264,265,17878],"category_id":3,"vendor_id":534}], equals www.facebook.com (Facebook)
Source: chromecache_1837.12.drString found in binary or memory: 'services': [{"id":11,"name":"Microsoft Ads","description":"Microsoft Advertising (formerly Bing Ads) is a service that provides pay per click advertising on the Bing, Yahoo!, and DuckDuckGo search engines.","blocker":[{"category":"4","type":"1","contains":"bat.bing.com\/bat.js"}],"cookies":[173,2673,4190,505,509],"category_id":4,"vendor_id":877},{"id":20,"name":"Microsoft Clarity","description":"Clarity is a user behavior analytics tool that helps you understand how users interact with your website.","blocker":[{"category":"3","type":"1","contains":"www.clarity.ms"}],"cookies":[10736,23357,505,507,12929],"category_id":3,"vendor_id":877},{"id":1,"name":"Google Analytics","description":"Google Analytics is a web analytics service offered by Google that tracks and reports website traffic.","blocker":[{"category":"3","type":"0","contains":"google-analytics.com"},{"category":"3","type":"0","contains":"gtag\/js?id=G-"},{"category":"3","type":"0","contains":"gtag\/js?id=UA-"},{"category":"3","type":"1","contains":"gtag('config', 'G-"},{"category":"3","type":"1","contains":"gtag('config', 'UA-"},{"category":"3","type":"1","contains":"google-analytics.com"},{"category":"3","type":"0","contains":"gtag\/js?l=dataLayer&id=G-"},{"category":"3","type":"0","contains":"gtag\/js?l=dataLayer&id=UA-"}],"cookies":[4,12728],"category_id":3,"vendor_id":516},{"id":3,"name":"Facebook Pixel","description":"A piece of code that lets businesses measure, optimise and build audiences for advertising campaigns.","blocker":[{"category":"3","type":"0","contains":"connect.facebook.net\/en_US\/fbevents.js"},{"category":"3","type":"1","contains":"fbevents.js"},{"category":"3","type":"1","contains":"fbq('track'"},{"category":"3","type":"1","contains":"fbq('init'"}],"cookies":[127],"category_id":3,"vendor_id":873},{"id":18,"name":"HubSpot","description":null,"blocker":[],"cookies":[376,374,375,377],"category_id":3,"vendor_id":1038},{"id":7,"name":"Cloudflare","description":"Cloudflare is a global network designed to make everything you connect to the Internet secure, private, fast, and reliable.","blocker":[],"cookies":[386],"category_id":1,"vendor_id":957},{"id":9,"name":"Vimeo","description":"","blocker":[],"cookies":[2602],"category_id":3},{"id":5,"name":"CookieHub","description":"CookieHub is a Consent Management Platform (CMP) which allows users to control storage and processing of personal information.","blocker":[],"cookies":[58],"category_id":1,"vendor_id":920},{"id":10,"name":"LinkedIn Insight","description":"The LinkedIn Insight tag powers conversion tracking, website audiences, and website demographics within the LinkedIn system.","blocker":[{"category":"4","type":"0","contains":"snap.licdn.com"}],"cookies":[13678,261,262,264,265,17878],"category_id":3,"vendor_id":534}], equals www.linkedin.com (Linkedin)
Source: chromecache_1837.12.drString found in binary or memory: 'vendors': [{"id":877,"type":1,"name":"Microsoft","policy":"https:\/\/privacy.microsoft.com\/en-gb\/privacystatement"},{"id":516,"type":2,"name":"Google Advertising Products","policy":"https:\/\/business.safety.google\/privacy\/","external_id":755},{"id":873,"type":1,"name":"Facebook","policy":"https:\/\/www.facebook.com\/privacy\/policy"},{"id":1038,"type":0,"name":"HubSpot","policy":"https:\/\/legal.hubspot.com\/privacy-policy"},{"id":957,"type":1,"name":"Cloudflare, Inc.","policy":""},{"id":920,"type":1,"name":"CookieHub","policy":"https:\/\/www.cookiehub.com\/legal\/privacy-policy"},{"id":534,"type":2,"name":"LinkedIn Ireland Unlimited Company","policy":"https:\/\/www.linkedin.com\/legal\/privacy-policy","external_id":804}], equals www.facebook.com (Facebook)
Source: chromecache_1837.12.drString found in binary or memory: 'vendors': [{"id":877,"type":1,"name":"Microsoft","policy":"https:\/\/privacy.microsoft.com\/en-gb\/privacystatement"},{"id":516,"type":2,"name":"Google Advertising Products","policy":"https:\/\/business.safety.google\/privacy\/","external_id":755},{"id":873,"type":1,"name":"Facebook","policy":"https:\/\/www.facebook.com\/privacy\/policy"},{"id":1038,"type":0,"name":"HubSpot","policy":"https:\/\/legal.hubspot.com\/privacy-policy"},{"id":957,"type":1,"name":"Cloudflare, Inc.","policy":""},{"id":920,"type":1,"name":"CookieHub","policy":"https:\/\/www.cookiehub.com\/legal\/privacy-policy"},{"id":534,"type":2,"name":"LinkedIn Ireland Unlimited Company","policy":"https:\/\/www.linkedin.com\/legal\/privacy-policy","external_id":804}], equals www.linkedin.com (Linkedin)
Source: chromecache_1188.12.drString found in binary or memory: 2010-2022 All rights Reserved. The Child Care Success Company. <a href="https://childcaresuccess.com/privacy/"> Privacy Policy.</a> <a href="https://childcaresuccess.com/terms-and-conditions/"> Terms and Conditions.</a></p></div></div></div></div><div class="elementor-column elementor-col-50 elementor-inner-column elementor-element elementor-element-a47949d" data-id="a47949d" data-element_type="column"><div class="elementor-widget-wrap elementor-element-populated"><div class="elementor-element elementor-element-4af7ad5e e-grid-align-right e-grid-align-mobile-center elementor-shape-rounded elementor-grid-0 elementor-widget elementor-widget-social-icons" data-id="4af7ad5e" data-element_type="widget" data-widget_type="social-icons.default"><div class="elementor-widget-container"><div class="elementor-social-icons-wrapper elementor-grid"> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-facebook elementor-repeater-item-993ef04" href="https://www.facebook.com/childcarebusiness/" target="_blank"> <span class="elementor-screen-only">Facebook</span> <i class="fab fa-facebook"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-1e771f4" href="https://www.youtube.com/channel/UCFgVY0QGXHntPW-YAF2NxKA" target="_blank"> <span class="elementor-screen-only">Youtube</span> <i class="fab fa-youtube"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-instagram elementor-repeater-item-65388b0" href="https://www.instagram.com/thekrismurray/" target="_blank"> <span class="elementor-screen-only">Instagram</span> <i class="fab fa-instagram"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-48a9126" href="https://www.linkedin.com/company/childcare-marketing/" target="_blank"> <span class="elementor-screen-only">Linkedin</span> <i class="fab fa-linkedin"></i> </a> </span></div></div></div></div></div></div></section></div></div></div></section></div></div><!-- #wrap --></div><!-- #outer-wrap --> <a aria-label="Scroll to the top of the page" href="#" id="scroll-top" class="scroll-top-right"><i class=" fa fa-angle-up" aria-hidden="true" role="img"></i></a><div id="mobile-fullscreen" class="clr" ><div id="mobile-fullscreen-inner" class="clr"> <a href="https://www.childcaresuccess.com/#mobile-fullscreen-menu" class="close" aria-label="Close mobile menu" ><div class="close-icon-wrap"><div class="close-icon-inner"></div></div> </a><nav class="clr" itemscope="itemscope" itemtype="https://schema.org/SiteNavigationElement" role="navigation"><div id="mobile-nav" class="navigation clr"><ul id="menu-mobile-menu" class="menu"><li id="menu-item-23542" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home menu-item-23542"><a href="ht
Source: chromecache_1188.12.drString found in binary or memory: 2010-2022 All rights Reserved. The Child Care Success Company. <a href="https://childcaresuccess.com/privacy/"> Privacy Policy.</a> <a href="https://childcaresuccess.com/terms-and-conditions/"> Terms and Conditions.</a></p></div></div></div></div><div class="elementor-column elementor-col-50 elementor-inner-column elementor-element elementor-element-a47949d" data-id="a47949d" data-element_type="column"><div class="elementor-widget-wrap elementor-element-populated"><div class="elementor-element elementor-element-4af7ad5e e-grid-align-right e-grid-align-mobile-center elementor-shape-rounded elementor-grid-0 elementor-widget elementor-widget-social-icons" data-id="4af7ad5e" data-element_type="widget" data-widget_type="social-icons.default"><div class="elementor-widget-container"><div class="elementor-social-icons-wrapper elementor-grid"> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-facebook elementor-repeater-item-993ef04" href="https://www.facebook.com/childcarebusiness/" target="_blank"> <span class="elementor-screen-only">Facebook</span> <i class="fab fa-facebook"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-1e771f4" href="https://www.youtube.com/channel/UCFgVY0QGXHntPW-YAF2NxKA" target="_blank"> <span class="elementor-screen-only">Youtube</span> <i class="fab fa-youtube"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-instagram elementor-repeater-item-65388b0" href="https://www.instagram.com/thekrismurray/" target="_blank"> <span class="elementor-screen-only">Instagram</span> <i class="fab fa-instagram"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-48a9126" href="https://www.linkedin.com/company/childcare-marketing/" target="_blank"> <span class="elementor-screen-only">Linkedin</span> <i class="fab fa-linkedin"></i> </a> </span></div></div></div></div></div></div></section></div></div></div></section></div></div><!-- #wrap --></div><!-- #outer-wrap --> <a aria-label="Scroll to the top of the page" href="#" id="scroll-top" class="scroll-top-right"><i class=" fa fa-angle-up" aria-hidden="true" role="img"></i></a><div id="mobile-fullscreen" class="clr" ><div id="mobile-fullscreen-inner" class="clr"> <a href="https://www.childcaresuccess.com/#mobile-fullscreen-menu" class="close" aria-label="Close mobile menu" ><div class="close-icon-wrap"><div class="close-icon-inner"></div></div> </a><nav class="clr" itemscope="itemscope" itemtype="https://schema.org/SiteNavigationElement" role="navigation"><div id="mobile-nav" class="navigation clr"><ul id="menu-mobile-menu" class="menu"><li id="menu-item-23542" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home menu-item-23542"><a href="ht
Source: chromecache_1188.12.drString found in binary or memory: 2010-2022 All rights Reserved. The Child Care Success Company. <a href="https://childcaresuccess.com/privacy/"> Privacy Policy.</a> <a href="https://childcaresuccess.com/terms-and-conditions/"> Terms and Conditions.</a></p></div></div></div></div><div class="elementor-column elementor-col-50 elementor-inner-column elementor-element elementor-element-a47949d" data-id="a47949d" data-element_type="column"><div class="elementor-widget-wrap elementor-element-populated"><div class="elementor-element elementor-element-4af7ad5e e-grid-align-right e-grid-align-mobile-center elementor-shape-rounded elementor-grid-0 elementor-widget elementor-widget-social-icons" data-id="4af7ad5e" data-element_type="widget" data-widget_type="social-icons.default"><div class="elementor-widget-container"><div class="elementor-social-icons-wrapper elementor-grid"> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-facebook elementor-repeater-item-993ef04" href="https://www.facebook.com/childcarebusiness/" target="_blank"> <span class="elementor-screen-only">Facebook</span> <i class="fab fa-facebook"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-1e771f4" href="https://www.youtube.com/channel/UCFgVY0QGXHntPW-YAF2NxKA" target="_blank"> <span class="elementor-screen-only">Youtube</span> <i class="fab fa-youtube"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-instagram elementor-repeater-item-65388b0" href="https://www.instagram.com/thekrismurray/" target="_blank"> <span class="elementor-screen-only">Instagram</span> <i class="fab fa-instagram"></i> </a> </span> <span class="elementor-grid-item"> <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-48a9126" href="https://www.linkedin.com/company/childcare-marketing/" target="_blank"> <span class="elementor-screen-only">Linkedin</span> <i class="fab fa-linkedin"></i> </a> </span></div></div></div></div></div></div></section></div></div></div></section></div></div><!-- #wrap --></div><!-- #outer-wrap --> <a aria-label="Scroll to the top of the page" href="#" id="scroll-top" class="scroll-top-right"><i class=" fa fa-angle-up" aria-hidden="true" role="img"></i></a><div id="mobile-fullscreen" class="clr" ><div id="mobile-fullscreen-inner" class="clr"> <a href="https://www.childcaresuccess.com/#mobile-fullscreen-menu" class="close" aria-label="Close mobile menu" ><div class="close-icon-wrap"><div class="close-icon-inner"></div></div> </a><nav class="clr" itemscope="itemscope" itemtype="https://schema.org/SiteNavigationElement" role="navigation"><div id="mobile-nav" class="navigation clr"><ul id="menu-mobile-menu" class="menu"><li id="menu-item-23542" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home menu-item-23542"><a href="ht
Source: chromecache_1188.12.drString found in binary or memory: src="https://www.facebook.com/tr?id=407097766133587&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: chromecache_1000.12.drString found in binary or memory: !(null==b||!b.deviceIsAudioOnly);this.Xc=tC(this.Xc,a.ismb);this.Ko?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=oPa(this.La)||"www.youtube.com")):r="video.google.com";this.Nm=r;pPa(this,a,!0);this.Na=new GR;g.L(this,this.Na);q=b?b.innertubeApiKey:uC("",a.innertube_api_key);p=b?b.innertubeApiVersion:uC("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:uC("",a.innertube_context_client_version);q=g.xB("INNERTUBE_API_KEY")||q;p=g.xB("INNERTUBE_API_VERSION")||p;l=g.xB("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO"); equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: "&uga="+aa+"&vm="+Rd},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+$a+"&docid="+r+"&ei="+S+"&feature="+l+"&fexp="+Kb+"&ns="+pb+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+cb+"&el="+dc+"&len="+ea+"&of="+pd+"&uga="+aa+"&vm="+Rd},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+$a+"&docid="+r+"&ei="+S+"&feature="+l+"&fexp="+Kb+"&ns="+pb+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: "https";this.La=Iza((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||Iza(this.Ff)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.K?d=sC(d,h,jPa):h&&(d="embedded");this.Va=d;hsa();h=null;d=b?b.playerStyle:a.ps;f=g.Pb(kPa,d);!d||f&&!this.K||(h=d);this.playerStyle=h;this.Aa=(this.N=g.Pb(kPa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Ko=!this.Aa;this.Ta=rC(!1,a.disableplaybackui); equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf="+ub+"&source=youtube&reasons="+Q+"&hl="+pb+"&origin=www.youtube.com&ata_theme="+$d,af),trackingParams:Ja+"="}},popupType:"DIALOG"}},trackingParams:Ja+"="}},hoverText:{runs:[{text:Mb}]},trackingParams:Ja+"="}},adVideoId:vb,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:$b},associatedCompositePlayerBytesLayoutId:Mb}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf="+ub+"&source=youtube&reasons="+Q+"&hl="+pb+"&origin=www.youtube.com&ata_theme="+$d,dd),trackingParams:Ja+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Ja+"="}},hoverText:{runs:[{text:sd}]},trackingParams:Ja+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/"+y+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Ja+"="},headline:{text:Mb,isTemplated:!1,trackingParams:Ja+"="},description:{text:sd, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: $a+";dc_trk_cid="+$a+";dc_dbm_token="+q+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+w+";ord="+$a+";dc_rui="+w+";dc_exteid="+ka+";dc_av="+w+";dc_sk="+w+";dc_ctype="+aa+";dc_pubid="+w+";dc_btype=3?gclid="+fb+"&ase="+w},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa="+cb+"&ai="+F+"&ase="+w+"&num="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: $a+";dc_trk_cid="+$a+";ord="+C+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+w+";dc_rui="+w+";dc_exteid="+ka+";dc_av="+T+";dc_sk="+w+";dc_ctype="+aa+";dc_ref=http://www.youtube.com/video/"+vb+";dc_pubid="+w+";dc_btype=23?gclid="+fb+"&ase="+w,attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai="+z+"&sigh="+vb+"&cid="+fa+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+w+"&ns="+w+"&event="+ equals www.youtube.com (Youtube)
Source: chromecache_1474.12.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}};e.exports=new h(function(d,e){function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=function(){n.removeItem(m),a.cl
Source: chromecache_1000.12.drString found in binary or memory: (g.ho(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.ho(c,"www.youtube.com"),d=c.toString()):(c=Rza(d),YJ(c)&&(d=c));c=new g.RP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_1188.12.drString found in binary or memory: /></noscript> <!-- End Facebook Pixel Code --> <!-- Global site tag (gtag.js) - Google Ads: 1047851870 --> <script async src="https://www.googletagmanager.com/gtag/js?id=AW-1047851870"></script> <script> window.dataLayer = window.dataLayer || []; equals www.facebook.com (Facebook)
Source: chromecache_1188.12.drString found in binary or memory: <a style="color: #ed5524;" href="https://www.youtube.com/channel/UCFgVY0QGXHntPW-YAF2NxKA?view_as=subscriber" target="_blank" rel="noopener">The Child Care Success Company</a>, and make sure to subscribe so you never miss a new recording! equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: Q+"&hl="+pb+"&origin=www.youtube.com&ata_theme="+$d,ng),trackingParams:Ja+"="}},popupType:"DIALOG"}},trackingParams:Ja+"="}},hoverText:{runs:[{text:Lc}]},trackingParams:Ja+"="}},adVideoId:vb,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:$b},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:Mb}},adSlotLoggingData:{serializedSlotAdServingDataEntry:sd}}}], equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: Q+"&hl="+pb+"&origin=www.youtube.com&ata_theme="+$d,tc),trackingParams:Ja+"="}},popupType:"DIALOG"}},trackingParams:Ja+"="}},hoverText:{runs:[{text:$d}]},trackingParams:Ja+"="}},adVideoId:vb,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Gc},associatedCompositePlayerBytesLayoutId:Mb}},adSlotLoggingData:{serializedSlotAdServingDataEntry:sc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: Sxa=function(){var a,b,c,d,e,f,h,l,m,n,p;return g.I(function(q){switch(q.j){case 1:g.Ca(q,2),a=g.v(Rxa()),b=a.next();case 4:if(b.done)return q.return(1);d=c=b.value;e=d.jsonRepresentation;f=d.objectRepresentation;h=btoa(e);l="data:application/json;base64,"+h;m=new Request(l);Object.defineProperty(m,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: T+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Ja+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Ib,openPopupAction:{popup:{aboutThisAdRenderer:{url:(ng.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf="+ub+"&source=youtube&reasons="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: T+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Ja+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Ib,openPopupAction:{popup:{aboutThisAdRenderer:{url:(tc.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf="+ub+"&source=youtube&reasons="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: a))):this.le(g.RV(a.errorMessage)):this.le(TV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Gl(c,{hl:a})),this.le(TV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Tc&&!d.D&&GVa(this,function(e){if(g.FU(e,b.api,!nS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.Ra("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: a.severity,e,IK(a.details),f)}else this.ra.oa("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.ye(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.wD)(),qU(a,"manifest",function(h){b.G=!0;b.va("pathprobe",h)},function(h){b.ye(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+n+"&sig="+Sb+"&ad_cpn=[AD_CPN]&id="+xc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+w},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+xc+"&dc_pubid="+w+"&dc_exteid="+ka+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],startPings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: adTimeOffset:{offsetStartMilliseconds:Ea,offsetEndMilliseconds:ua},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+aa+"&token="+pa+"&index="+w+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Ja+"="},abandonCommands:{commands:[{clickTrackingParams:Ib,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: c+"&m_pos_ms="+Ea}},adSlotLoggingData:{serializedSlotAdServingDataEntry:zd}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ua,offsetEndMilliseconds:ua},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+T+"&token="+pa+"&index="+w+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: c+"&m_pos_ms="+ua}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Lc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:aa,offsetEndMilliseconds:aa},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+aa+"&token="+pa+"&index="+w+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: c+"&m_pos_ms="+ua}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Lc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ua,offsetEndMilliseconds:aa},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+T+"&token="+pa+"&index="+w+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: c+"&m_pos_ms="+ua}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Mb}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ua,offsetEndMilliseconds:ua},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+T+"&token="+pa+"&index="+w+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: c+"&m_pos_ms="+ua}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Pc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ua,offsetEndMilliseconds:ua},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+S+"&m_pos="+T+"&token="+pa+"&index="+w+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=iA(a,c,e);N(121);if("https://www.facebook.com/tr/"===k["gtm.elementUrl"])return N(122),!0;if(d&&f){for(var m=db(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},lA=function(){var a=[],b=function(c){return Ja(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_1000.12.drString found in binary or memory: cb+"&el="+dc+"&len="+ea+"&of="+pd+"&uga="+aa+"&vm="+Rd},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+S+"&m="+eb+"&oid="+pd+"&plid="+O+"&pltype="+zd+"&ptchn="+pd+"&ptk="+H+"&video_id="+r},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+$a+"&docid="+r+"&ei="+S+"&event="+Ub+"&feature="+l+"&fexp="+Kb+"&ns="+pb+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+cb},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+r+"&ei="+S+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: commandExecutorCommand:{commands:[{clickTrackingParams:Ib,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:xc,isTemplated:!1,trackingParams:Ja+"="},trackingParams:Ja+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Lc},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: fa+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_1400.12.drString found in binary or memory: function pr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.H=!1;this.u=[];this.j=null;this.S={};if(!a)throw Error("YouTube player element ID required.");this.id=Na(this);this.M=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?bc(a.src):"https://www.youtube.com"),this.h=new jr(b),c||(b=qr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Na(this.g)),dr[this.g.id]=this,window.postMessage){this.j= equals www.youtube.com (Youtube)
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: f||g.length||k.length))return;var n={eh:d,ah:e,bh:f,Gh:g,Hh:k,De:m,kb:b},p=z.YT,q=function(){nC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(qC(w,"iframe_api")||qC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!hC&&oC(x[A],n.De))return Kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: g.Ya("Goog_AdSense_Lidar_getUrlSignalsList",Ieb);var CKa={QZa:0,NZa:1,KZa:2,LZa:3,MZa:4,PZa:5,OZa:6};var Bna=(new Date).getTime();var Cka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Dka=/\bocr\b/;var Fka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;"undefined"!==typeof TextDecoder&&new TextDecoder;var Jeb="undefined"!==typeof TextEncoder?new TextEncoder:null,ira=Jeb?function(a){return Jeb.encode(a)}:function(a){a=g.zg(a); equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.lS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.eS(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),LD&&(a=nna())&&(b.ebc=a));return g.Gl(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: g.kS=function(a){a=oPa(a.La);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: g.wS=function(a){var b=g.lS(a);yPa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_1112.12.drString found in binary or memory: g})};return{store:function(g,k){var m=f(g);m?m.button=k:e.push({form:g,button:k})},get:function(g){var k=f(g);return k?k.button:null}}}function d(e,f,g,k,m){var n=ty("fsl",g?"nv.mwt":"mwt",0),p;p=g?ty("fsl","nv.ids",[]):ty("fsl","ids",[]);if(!p.length)return!0;var q=py(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;N(121);if("https://www.facebook.com/tr/"===r)return N(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(k&&n){if(!Yy(q,Cx(f,n),n))return!1}else Yy(q, equals www.facebook.com (Facebook)
Source: chromecache_1000.12.drString found in binary or memory: isDisabled:!1,serviceEndpoint:{clickTrackingParams:Ib,openPopupAction:{popup:{aboutThisAdRenderer:{url:(Vf.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf="+ub+"&source=youtube&reasons="+Q+"&hl="+pb+"&origin=www.youtube.com&ata_theme="+$d,Vf),trackingParams:Ja+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Ja+"="}},hoverText:{runs:[{text:Gc}]},trackingParams:Ja+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: l+"&len="+ea+"&ns="+pb+"&plid="+O+"&ver="+w,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+r+"&caps="+ub+"&opi="+$a+"&xoaf="+w+"&hl="+pb+"&ip="+jb+"&ipbits="+w+"&expire="+C+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+jb+"&key="+ub+"&lang="+ca,name:{simpleText:Yc},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: lOa=function(a,b){if(!a.j["0"]){var c=new SK("0","fakesb",{video:new PK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new VQ(new g.RP("http://www.youtube.com/videoplayback"),c,"fake"):new fR(new g.RP("http://www.youtube.com/videoplayback"),c,new EQ(0,0),new EQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Ib, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+$a+"&docid="+r+"&ei="+S+"&feature="+l+"&fexp="+Kb+"&ns="+pb+"&plid="+O+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+cb+"&el="+dc+"&len="+ea+"&of="+pd+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: n+"&sig="+Sb+"&ad_cpn=[AD_CPN]&id="+xc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+xc+"&dc_pubid="+w+"&dc_exteid="+ka+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: n+"&sig="+Sb+"&ad_cpn=[AD_CPN]&id="+xc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+w},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+xc+"&avm="+w+"&dc_pubid="+w+"&dc_exteid="+ka+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: offsetEndMilliseconds:Ea},hideCueRangeMarker:!0}},renderer:{linearAdSequenceRenderer:{linearAds:[{instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+$a+";dc_trk_cid="+$a+";dc_dbm_token="+q+";ord="+C+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+w+";dc_rui="+w+";dc_exteid="+ka+";dc_av="+T+";dc_sk="+w+";dc_ctype="+aa+";dc_ref=http://www.youtube.com/video/"+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Ib,commandExecutorCommand:{commands:[{clickTrackingParams:Ib,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:sc,isTemplated:!1,trackingParams:Ja+"="},trackingParams:Ja+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:zc},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa="+cb+"&ai="+G+"&ase="+w+"&num="+w+"&cid="+fa+"&ad_cpn=%5BAD_CPN%5D&sig="+oa+"&adurl="+fc+"&ctype="+T+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4,attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: r+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+vb,width:1280,height:720},title:{simpleText:sc},description:{simpleText:$b},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+Pe,externalChannelId:Vb,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: r,webPageType:"WEB_PAGE_TYPE_UNKNOWN",rootVe:83769}},urlEndpoint:{url:"https://www.google.com/get/videoqualityreport/?v="+r,target:"TARGET_NEW_WINDOW"}},trackingParams:Ja+"="}},trackingParams:Ja+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Pa+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Pa+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]}, equals www.youtube.com (Youtube)
Source: chromecache_1251.12.dr, chromecache_1112.12.dr, chromecache_1206.12.dr, chromecache_1351.12.drString found in binary or memory: return b}eC.F="internal.enableAutoEventOnTimer";var oc=ca(["data-gtm-yt-inspected-"]),fC=["www.youtube.com","www.youtube-nocookie.com"],gC,hC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+wa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: t+"&sigh="+vb+"&cid="+fa+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+n+"&sig="+Sb+"&ad_cpn=[AD_CPN]&id="+xc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+ua+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: this.X.qa&&(a.authuser=this.X.qa);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Ac()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ma=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(ER(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.ma=!1);b="";g.xR(this.B)?wR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+r+"&caps="+ub+"&opi="+$a+"&xoaf="+w+"&hl="+pb+"&ip="+jb+"&ipbits="+w+"&expire="+C+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+jb+"&key="+ub+"&kind="+ub+"&lang="+pb,name:{simpleText:vb},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: trackingParams:"pa"}},adLayoutLoggingData:{serializedAdServingDataEntry:"bt"},layoutId:"ec",inPlayerSlotId:"nl",inPlayerLayoutId:"qh",associatedPlayerBytesLayoutId:"qe"}}]}},adSlotLoggingData:{serializedSlotAdServingDataEntry:"rj"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: trackingParams:Ja+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Ja+"="}},navigationEndpoint:{clickTrackingParams:Ib,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa="+cb+"&ai="+G+"&ase="+w+"&num="+w+"&cid="+fa+"&ad_cpn=%5BAD_CPN%5D&sig="+oa+"&adurl="+fc+"&label=video_click_to_advertiser_site&ctype="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: u+"&sigh="+r+"&cid="+fa+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: u+"&sigh="+r+"&cid="+fa+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: var T3={};var Kab=/[&\?]action_proxy=1/,Jab=/[&\?]token=([\w-]*)/,Lab=/[&\?]video_id=([\w-]*)/,Mab=/[&\?]index=([\d-]*)/,Nab=/[&\?]m_pos_ms=([\d-]*)/,Qab=/[&\?]vvt=([\w-]*)/,Eab="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Oab="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Gab={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: var wB=function(a,b,c,d,e){var f=ty("fsl",c?"nv.mwt":"mwt",0),g;g=c?ty("fsl","nv.ids",[]):ty("fsl","ids",[]);if(!g.length)return!0;var k=py(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if("https://www.facebook.com/tr/"===m)return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Bx(k,Cx(b, equals www.facebook.com (Facebook)
Source: chromecache_1000.12.drString found in binary or memory: vb+";dc_pubid="+w+";dc_btype=23?gclid="+fb+"&ase="+w,attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai="+D+"&sigh="+vb+"&cid="+fa+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+w+"&ns="+w+"&event="+w+"&device="+w+"&content_v="+r+"&el="+dc+"&ei="+S+"&devicever="+c+"&bti="+wa+"&format="+ua+"&break_type="+w+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+w+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+jb+"&slot_pos="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: w+"&device="+w+"&content_v="+r+"&el="+dc+"&ei="+S+"&devicever="+c+"&bti="+wa+"&format="+ua+"&break_type="+w+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+w+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+jb+"&slot_pos="+w+"&slot_len="+w+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ob+"&ad_len="+Ea+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+vb+"&aqi="+S+"&ad_rmp="+w+"&sli="+w}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: w+"&slot_len="+w+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ob+"&ad_len="+Ea+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+vb+"&aqi="+S+"&ad_rmp="+w+"&sli="+w}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: w+";dc_btype=3?gclid="+fb+"&ase="+w,attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+n+"&sig="+Sb+"&ad_cpn=[AD_CPN]&id="+xc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+w},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+xc+"&dc_pubid="+w+"&dc_exteid="+ka+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],startPings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+ua+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+ua+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}}, equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+wa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+u+"&sigh="+r+"&cid="+fa+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: xc+"&avm="+w+"&dc_pubid="+w+"&dc_exteid="+ka+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: xc+"&dc_pubid="+w+"&dc_exteid="+ka+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+n+"&sig="+Sb+"&ad_cpn=[AD_CPN]&id="+xc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+w},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+ua+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+t+"&sigh="+vb+"&cid="+fa+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+aa+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_1000.12.drString found in binary or memory: {baseUrl:"https://www.googleadservices.com/pagead/aclk?sa="+cb+"&ai="+G+"&ase="+w+"&num="+w+"&cid="+fa+"&ad_cpn=%5BAD_CPN%5D&sig="+oa+"&adurl="+fc+"&label=video_engaged_view&ctype="+T+"&ms=[CLICK_MS]",offsetMilliseconds:15E3,attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+w+";dc_exteid="+ka+";met="+w+";ecn"+w+"="+w+";etm1="+w+";eid1="+ua+";?",offsetMilliseconds:15E3}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai="+ equals www.youtube.com (Youtube)
Source: chromecache_1437.12.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_1483.12.drString found in binary or memory: http://childcarerockstarradio.libsyn.com/how-to-spot-teacher-burnout-and-what-to-do-about-it-when-yo
Source: chromecache_1644.12.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_1483.12.drString found in binary or memory: http://feeds.libsyn.com/106249/rss
Source: chromecache_1860.12.dr, chromecache_1039.12.drString found in binary or memory: http://fontawesome.io
Source: chromecache_1860.12.dr, chromecache_1039.12.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_1347.12.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_1670.12.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_1437.12.drString found in binary or memory: http://jquery.org/license
Source: chromecache_1437.12.drString found in binary or memory: http://jqueryui.com
Source: chromecache_1281.12.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLInterMediumOpen
Source: chromecache_1000.12.dr, chromecache_1394.12.dr, chromecache_1400.12.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: http://webflowexpert.com)
Source: chromecache_1764.12.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1569.12.drString found in binary or memory: http://www.famly.co/de-plattform/eltern-kommunikation
Source: chromecache_1569.12.drString found in binary or memory: http://www.famly.co/de-plattform/kita-management
Source: chromecache_1366.12.dr, chromecache_1425.12.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_1668.12.drString found in binary or memory: http://www.smartmenus.org/
Source: chromecache_1000.12.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_1000.12.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_1000.12.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_1000.12.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_1000.12.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_1000.12.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_1000.12.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_1150.12.drString found in binary or memory: https://7k5pzm061fk5.statuspage.io/embed/frame
Source: chromecache_1000.12.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_1000.12.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_1000.12.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_1000.12.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_1000.12.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: chromecache_1188.12.drString found in binary or memory: https://api.w.org/
Source: chromecache_1353.12.drString found in binary or memory: https://apis.google.com/js/api.js?onload=%
Source: chromecache_1353.12.drString found in binary or memory: https://apis.google.com/js/client.js?onload=%
Source: chromecache_1569.12.drString found in binary or memory: https://app.famly.co/
Source: chromecache_1801.12.drString found in binary or memory: https://app.famly.co/#/signup?packageId=freeUS&referrer=mktb-us-website
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd737a68aac13f1ff459c0c_gb.svg
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd760c95422075dcc40bb16_da-flag-2-
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd7615153c910945a21707e_usa-flag.s
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6023ccccc4463c4faa8c79b2_David.webp
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6035355852472e2c77c262ba_quotation-
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623c1cb74cde2840164e41e0_occupancy%
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623c1df23f3a5404f2da99ee_staffing%2
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5b19d020019e106e2a_bookmark_p
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5b5531fe399a9a0546_user-(1)_p
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5b909409e398ca4761_heart_purp
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5ba817df460640f555_refresh_pu
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5bcc1cfe725afd8e79_shield_pur
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6241f24eff0eb2f4b04c7d32_Vector%201
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6245a01f7260f023e9c0b11b_video-came
Source: chromecache_1801.12.dr, chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/631b3405bd15d11f13a1a978_Fleet_Earl
Source: chromecache_1801.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/631b3ce5eee72f4e3cb7d838_The-Ross-S
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63611f29737a7b1bc00aa1d4_LIttle%20W
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/636bc181cfaef23425059f5f_EYalliance
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/636bc18c5192968ba84823fe_Bright_log
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6372975dd8efdeed4bb492b4_capterra.s
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63729765c68029a33e530df4_topperform
Source: chromecache_1801.12.dr, chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637a9165faa8746ef8fe5c21_guild-logo
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637b2ced8a55d66b4a0d7cc3_Famly_Full
Source: chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637b2dd88c7bd89320f501da_Famly_Logo
Source: chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637b2e1e20daa950f718fb9f_Famly_Logo
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637bd8ec929d86372d2e5d3a_Famly_Hero
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637df1c7a321ea422f6d4d2e_US_hero_Fa
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e0c7ad93444e0ee6a75a2_Stars%20(1
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1040fd493955c6786a4a_1.Icon_Tou
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1138dd2efe77cb4f3b0f_2.Icon_Rea
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1141f3ef83e6a7caf948_3.Icon_No%
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/638df9c9bf262e77e635b631_Arrow_6Rea
Source: chromecache_1801.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63e10a55e86e36274aad9a0b_BrightHori
Source: chromecache_1925.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63e23eaef042c5444c90e487_5yellowsta
Source: chromecache_1925.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6411ddbe888db90f71307200_4yellowsta
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/647750a4a684baa9a737ef2e_fam-book-o
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64787973446190bbebd3eb33_famly-user
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6478797379a1fed37d836eef_famly-hand
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64787973902aec7bad482e5c_famly-file
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e3e871faa098b7694_famly-icon
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e5469eb87c1b9cd80_famly-icon
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e5b671ffdeabff4f7_famly-icon
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e6e52ed7cacdac479_famly-icon
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2eb8a3cdbd6bbb5616_famly-icon
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2ef32d469e9c1dcd75_famly-icon
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f30381065891e6af30f_famly-icon
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648096dd8a0b10180d12f2f6_famly-hear
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648ae85892d1619b4e8d14b2_4.8%20rate
Source: chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6493fdfb23c5269e2f92ceaf_Childcare%
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/649a868dc5db078d30bb63ff_Automatic%
Source: chromecache_1921.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64a6d45b317ae1d33142020e_Messages%2
Source: chromecache_1925.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/652d3426cb6fc34016a08976_US-Homepag
Source: chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/css/famlyco.2baea8dbc.css
Source: chromecache_1569.12.drString found in binary or memory: https://assets-global.website-files.com/5f6dd9015a8579553789657b/5f6dd90245a6df0489c43ed7_de.svg
Source: chromecache_1483.12.drString found in binary or memory: https://assets.libsyn.com/secure/content/56785172/?height=90&width=90
Source: chromecache_1567.12.dr, chromecache_1920.12.dr, chromecache_1214.12.drString found in binary or memory: https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijo
Source: chromecache_1614.12.drString found in binary or memory: https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia
Source: chromecache_1251.12.dr, chromecache_1112.12.dr, chromecache_1206.12.dr, chromecache_1236.12.dr, chromecache_1351.12.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1811.12.drString found in binary or memory: https://cdn.crowdin.com/jipt/jipt.js
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://cdn.jsdelivr.net/npm/js-cookie
Source: chromecache_1188.12.drString found in binary or memory: https://cdn.useproof.com/proof.js?acc=PKtgAZKXgfVYp4l3LyqIamMBMTl1
Source: chromecache_1188.12.drString found in binary or memory: https://cdn.useproof.com/proof.js?acc=SlFXnrzfsuV7QbbpNzjDSlW4LUr1
Source: chromecache_1483.12.drString found in binary or memory: https://childcaresuccess.com/podcast/
Source: chromecache_1188.12.drString found in binary or memory: https://childcaresuccess.com/privacy/
Source: chromecache_1188.12.drString found in binary or memory: https://childcaresuccess.com/terms-and-conditions/
Source: chromecache_1188.12.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_1837.12.drString found in binary or memory: https://consent.cookiehub.net/log
Source: chromecache_1837.12.drString found in binary or memory: https://cookiehub.net
Source: chromecache_1112.12.drString found in binary or memory: https://cookiehub.net/c2/
Source: chromecache_1837.12.drString found in binary or memory: https://cookiehub.net/c2/css/e9d74fe8.css
Source: chromecache_1837.12.drString found in binary or memory: https://cookiehub.net/region
Source: chromecache_1718.12.drString found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_1188.12.drString found in binary or memory: https://ct.pinterest.com/v3/?event=init&tid=2613692845598&pd
Source: chromecache_1112.12.drString found in binary or memory: https://dash.cookiehub.com/dev/
Source: chromecache_1400.12.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_1000.12.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_1188.12.drString found in binary or memory: https://f.vimeocdn.com
Source: invoice-4353.pdfString found in binary or memory: https://famly.co)
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/da-software/administration/
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/da-software/foraeldresamarbejde/
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/da-software/registrering-check-in/
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/da-support#da-kontakt-os
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/de-plattform/eltern-zusammenarbeit/
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/de-plattform/kita-verwaltung/
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/de-plattform/planung/
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/de-plattform/rechnungserstellung
Source: chromecache_1569.12.drString found in binary or memory: https://famly.co/terms/dk-privacy-policy/
Source: chromecache_1921.12.drString found in binary or memory: https://famly.navattic.com/us-mobile-tour?hideMobileAlert=true&amp;scale=1
Source: chromecache_1569.12.drString found in binary or memory: https://famly.recruitee.com/
Source: chromecache_1044.12.drString found in binary or memory: https://feross.org
Source: chromecache_1353.12.drString found in binary or memory: https://firebase.google.com/terms/
Source: chromecache_1860.12.dr, chromecache_1768.12.drString found in binary or memory: https://flickity.metafizzy.co
Source: chromecache_1860.12.dr, chromecache_1065.12.dr, chromecache_1089.12.drString found in binary or memory: https://fontawesome.com
Source: chromecache_1860.12.dr, chromecache_1065.12.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_1089.12.drString found in binary or memory: https://fontawesome.comhttps://fontawesome.comFont
Source: chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_1188.12.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2
Source: chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_1188.12.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_1231.12.drString found in binary or memory: https://fonts.gstatic.com/s/content/v24/zrfg0HLayePhU_AwaRzdNibVWQ.woff2)
Source: chromecache_1231.12.drString found in binary or memory: https://fonts.gstatic.com/s/content/v24/zrfl0HLayePhU_AwYaz4Iw.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_1231.12.dr, chromecache_1186.12.dr, chromecache_1122.12.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_1466.12.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_1466.12.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_1466.12.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_1466.12.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_1466.12.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_1466.12.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://geotargetly-api-1.com/gr?id=-Muw3MVz_Eq23V_LAuMv&refurl=
Source: chromecache_1740.12.drString found in binary or memory: https://github.com/LiosK/uuidv7/blob/e501462ea3d23241de13192ceae726956f9b3b7d/src/index.ts
Source: chromecache_1180.12.drString found in binary or memory: https://github.com/MikeMcl/decimal.js
Source: chromecache_1060.12.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_1000.12.dr, chromecache_1394.12.dr, chromecache_1400.12.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_1180.12.drString found in binary or memory: https://github.com/prisma/prisma/issues
Source: chromecache_1281.12.drString found in binary or memory: https://github.com/rsms/inter)Inter
Source: chromecache_1347.12.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_1144.12.dr, chromecache_1811.12.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_1811.12.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_1144.12.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.32.0/LICENSE
Source: chromecache_1188.12.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_1206.12.drString found in binary or memory: https://google.com/ccm/form-data/
Source: chromecache_1206.12.drString found in binary or memory: https://google.com/pagead/form-data/
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_1206.12.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/
Source: chromecache_1027.12.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1047851870/?random
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://help.famly.co/en/
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://hubspotonwebflow.com/assets/js/form-112.js
Source: chromecache_1188.12.drString found in binary or memory: https://i.vimeocdn.com
Source: chromecache_1000.12.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_1000.12.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_1000.12.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_1000.12.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_1569.12.drString found in binary or memory: https://itunes.apple.com/de/app/famly-app/id807454588
Source: chromecache_1000.12.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_1366.12.drString found in binary or memory: https://js-eu1.hs-banner.com/v2
Source: chromecache_1425.12.drString found in binary or memory: https://js-eu1.hs-scripts.com/25284517.js
Source: chromecache_1063.12.drString found in binary or memory: https://lea.verou.me
Source: chromecache_1848.12.drString found in binary or memory: https://logo.navattic.com/
Source: chromecache_1483.12.drString found in binary or memory: https://my.libsyn.com/auth/login/show_id/106249
Source: chromecache_1483.12.drString found in binary or memory: https://my.libsyn.com/show/view/id/106249
Source: chromecache_1063.12.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: chromecache_1000.12.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_1595.12.dr, chromecache_1913.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/buyside_topics/set/
Source: chromecache_1251.12.dr, chromecache_1112.12.dr, chromecache_1206.12.dr, chromecache_1236.12.dr, chromecache_1351.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1394.12.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_1569.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.famly.famly
Source: chromecache_1188.12.drString found in binary or memory: https://play.libsyn.com/embed/episode/id/28229795/height/192/theme/modern/size/large/thumbnail/yes/c
Source: chromecache_1188.12.drString found in binary or memory: https://player.vimeo.com
Source: chromecache_1112.12.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_1355.12.drString found in binary or memory: https://quilljs.com/
Source: chromecache_1000.12.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_1000.12.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_1000.12.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_1000.12.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_1000.12.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654
Source: chromecache_1000.12.drString found in binary or memory: https://rr4---sn-n4v7snl7.googlevideo.com/initplayback?source=youtube&oeis=
Source: chromecache_1000.12.drString found in binary or memory: https://rr5---sn-o097znze.googlevideo.com/videoplayback?expire=
Source: chromecache_1281.12.drString found in binary or memory: https://rsms.me/This
Source: chromecache_1188.12.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_1718.12.drString found in binary or memory: https://s.pinimg.com/ct/lib/main.15c91276.js
Source: chromecache_1000.12.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_1000.12.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_1000.12.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_1000.12.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_1000.12.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_1353.12.drString found in binary or memory: https://securetoken.googleapis.com/v1/token
Source: chromecache_1112.12.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_1483.12.drString found in binary or memory: https://ssl-static.libsyn.com/p/assets/9/f/8/a/9f8a8fc0cc940cd4/height_90_width_90_Podcast_Corona-up
Source: chromecache_1353.12.drString found in binary or memory: https://staging-securetoken.sandbox.googleapis.com/v1/token
Source: chromecache_1353.12.drString found in binary or memory: https://staging-www.sandbox.googleapis.com/identitytoolkit/v3/relyingparty/
Source: chromecache_1483.12.drString found in binary or memory: https://static.libsyn.com/p/assets/platform/libsyn-fav.png
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://status.famly.co
Source: chromecache_1569.12.drString found in binary or memory: https://status.famly.de/
Source: chromecache_1000.12.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_1000.12.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_1000.12.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_1000.12.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_1251.12.dr, chromecache_1112.12.dr, chromecache_1206.12.dr, chromecache_1236.12.dr, chromecache_1351.12.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_1353.12.drString found in binary or memory: https://test-securetoken.sandbox.googleapis.com/v1/token
Source: chromecache_1764.12.drString found in binary or memory: https://use.typekit.net
Source: chromecache_1000.12.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_1811.12.drString found in binary or memory: https://widget.intercom.io/widget/fazkk12b
Source: chromecache_1353.12.drString found in binary or memory: https://www-googleapis-test.sandbox.google.com/identitytoolkit/v3/relyingparty/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcare-marketing.com/podcast/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/?p=34977
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/about-us/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/blog/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/coaching/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/courses/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/events/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relations
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/podcast/
Source: chromecache_1860.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/../webfont
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.mi
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/google-captcha/js/script.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/gp-nested-forms/js/built/gp-nested-forms.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/gp-nested-forms/js/built/knockout.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/chosen.jquery.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/conditional_logic.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/gravityforms.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/jquery.json.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/powerpack-elements/assets/js/min/frontend.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/powerpack-elements/assets/lib/tooltipster/toolti
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/plugins/sg-cachepress/assets/js/lazysizes.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-content/uploads/siteground-optimizer-assets/siteground-optimizer
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-includes/js/jquery/jquery-migrate.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-includes/js/jquery/jquery.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-includes/js/jquery/ui/core.min.js
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-json/
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.childcaresuccess.com
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/wp-json/wp/v2/posts/34977
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/xmlrpc.php
Source: chromecache_1188.12.drString found in binary or memory: https://www.childcaresuccess.com/xmlrpc.php?rsd
Source: chromecache_1837.12.drString found in binary or memory: https://www.cookiehub.com
Source: chromecache_1837.12.drString found in binary or memory: https://www.cookiehub.com/?al=
Source: chromecache_1188.12.drString found in binary or memory: https://www.famly.co/
Source: chromecache_1921.12.drString found in binary or memory: https://www.famly.co/blog/fleet-early-learning-station
Source: chromecache_1921.12.drString found in binary or memory: https://www.famly.co/blog/wild-garden-of-childhood-famly
Source: chromecache_1921.12.drString found in binary or memory: https://www.famly.co/customers
Source: chromecache_1801.12.dr, chromecache_1554.12.drString found in binary or memory: https://www.famly.co/da-demo
Source: chromecache_1801.12.dr, chromecache_1554.12.drString found in binary or memory: https://www.famly.co/de-demo
Source: chromecache_1921.12.drString found in binary or memory: https://www.famly.co/de-kunden
Source: chromecache_1554.12.drString found in binary or memory: https://www.famly.co/demo
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://www.famly.co/emails/us-newsletter
Source: chromecache_1569.12.drString found in binary or memory: https://www.famly.co/media/presse
Source: chromecache_1837.12.drString found in binary or memory: https://www.famly.co/terms/cookie-policy
Source: chromecache_1837.12.dr, chromecache_1569.12.drString found in binary or memory: https://www.famly.co/terms/de-cookie-richtlinie
Source: chromecache_1569.12.drString found in binary or memory: https://www.famly.co/terms/de-datenschutzbestimmungen
Source: chromecache_1569.12.drString found in binary or memory: https://www.famly.co/terms/dk-privacy-policy#section-13
Source: chromecache_1801.12.drString found in binary or memory: https://www.famly.co/try/free
Source: chromecache_1921.12.drString found in binary or memory: https://www.famly.co/us-customers
Source: chromecache_1554.12.drString found in binary or memory: https://www.famly.co/us-demo
Source: chromecache_1554.12.drString found in binary or memory: https://www.famly.co/us-demo/success?
Source: chromecache_1801.12.drString found in binary or memory: https://www.famly.co/us-free
Source: chromecache_1925.12.drString found in binary or memory: https://www.famly.co/us-join/video-tour
Source: chromecache_1569.12.drString found in binary or memory: https://www.famly.co/us-software/watch-5-min-intro-demo
Source: chromecache_1188.12.dr, chromecache_1236.12.dr, chromecache_1351.12.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://www.google.com
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://www.google.com/
Source: chromecache_1276.12.dr, chromecache_1175.12.drString found in binary or memory: https://www.google.com/chrome/
Source: chromecache_1000.12.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_1000.12.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_1000.12.dr, chromecache_1394.12.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_1595.12.dr, chromecache_1913.12.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1047851870/?random
Source: chromecache_1188.12.drString found in binary or memory: https://www.google.com/recaptcha/api.js?hl=en&ver=6.3.2#038;render=explicit
Source: chromecache_1353.12.drString found in binary or memory: https://www.google.com/recaptcha/api.js?onload=%
Source: chromecache_1188.12.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=1.73
Source: chromecache_1166.12.dr, chromecache_1708.12.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://www.googleadservices.com/
Source: chromecache_1000.12.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/
Source: chromecache_1000.12.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_1353.12.drString found in binary or memory: https://www.googleapis.com/identitytoolkit/v3/relyingparty/
Source: chromecache_1251.12.dr, chromecache_1112.12.dr, chromecache_1206.12.dr, chromecache_1236.12.dr, chromecache_1351.12.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_1188.12.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-1047851870
Source: chromecache_1188.12.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-3330712-8
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1188.12.dr, chromecache_1554.12.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NJ7L44
Source: chromecache_1188.12.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NRFZ837
Source: chromecache_1385.12.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_1656.12.drString found in binary or memory: https://www.gstatic.com/firebasejs/4.5.0/firebase.js
Source: chromecache_1166.12.dr, chromecache_1708.12.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/vm_YDiq1BiI3a8zfbIPZjtF2/recaptcha__en.js
Source: chromecache_1000.12.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_1445.12.dr, chromecache_1419.12.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_1276.12.dr, chromecache_1175.12.drString found in binary or memory: https://www.mozilla.org/
Source: chromecache_1528.12.drString found in binary or memory: https://www.navattic.com/offer/referral
Source: chromecache_1277.12.drString found in binary or memory: https://www.pinterest.com
Source: chromecache_1917.12.drString found in binary or memory: https://www.youtube-nocookie.com
Source: chromecache_1400.12.drString found in binary or memory: https://www.youtube.com
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_1188.12.drString found in binary or memory: https://www.youtube.com/channel/UCFgVY0QGXHntPW-YAF2NxKA?view_as=subscriber
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_1251.12.dr, chromecache_1206.12.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_1000.12.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_1188.12.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_1000.12.drString found in binary or memory: https://youtu.be/
Source: chromecache_1000.12.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_1000.12.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_1000.12.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_1000.12.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_1000.12.drString found in binary or memory: https://yurt.corp.google.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_1148_1776219538Jump to behavior
Source: chromecache_1482.12.drOLE indicator, VBA macros: true
Source: chromecache_1482.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: invoice-4353.pdfInitial sample: https://famly.co
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\invoice-4353.pdf
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1720,i,1615823909689854492,7703859101139654951,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://famly.co
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5372 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1720,i,1615823909689854492,7703859101139654951,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5372 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2023-10-24 18-54-02-010.logJump to behavior
Source: classification engineClassification label: clean6.winPDF@66/958@0/100
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: invoice-4353.pdfInitial sample: PDF keyword /JS count = 0
Source: invoice-4353.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: invoice-4353.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Spearphishing Link
2
Scripting
Path Interception1
Process Injection
11
Masquerading
OS Credential Dumping11
Peripheral Device Discovery
1
Replication Through Removable Media
Data from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
1
Drive-by Compromise
Scheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
1
Replication Through Removable Media
At (Linux)Logon Script (Windows)Logon Script (Windows)2
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1331425 Sample: invoice-4353.pdf Startdate: 24/10/2023 Architecture: WINDOWS Score: 6 6 chrome.exe 1 2->6         started        9 Acrobat.exe 20 70 2->9         started        dnsIp3 27 192.168.2.4 unknown unknown 6->27 29 192.168.2.5 unknown unknown 6->29 31 239.255.255.250 unknown Reserved 6->31 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        18 AcroCEF.exe 70 9->18         started        process4 dnsIp5 33 15.197.143.135 TANDEMUS United States 11->33 35 185.56.128.163 SYSELEVENSysElevenGmbHDE Germany 11->35 37 93 other IPs or domains 11->37 20 AcroCEF.exe 2 18->20         started        process6 dnsIp7 23 172.64.41.3 CLOUDFLARENETUS United States 20->23 25 23.55.204.134 AKAMAI-ASUS United States 20->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://childcaresuccess.com/privacy/0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1138dd2efe77cb4f3b0f_2.Icon_Rea0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/647750a4a684baa9a737ef2e_fam-book-o0%Avira URL Cloudsafe
https://geotargetly-api-1.com/gr?id=-Muw3MVz_Eq23V_LAuMv&refurl=0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/649a868dc5db078d30bb63ff_Automatic%0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5b19d020019e106e2a_bookmark_p0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5bcc1cfe725afd8e79_shield_pur0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/conditional_logic.min.js0%Avira URL Cloudsafe
https://fontawesome.comhttps://fontawesome.comFont0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1141f3ef83e6a7caf948_3.Icon_No%0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-includes/js/jquery/jquery-migrate.min.js0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-content/plugins/powerpack-elements/assets/lib/tooltipster/toolti0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd7615153c910945a21707e_usa-flag.s0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-json/wp/v2/posts/349770%Avira URL Cloudsafe
https://famly.co)0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd760c95422075dcc40bb16_da-flag-2-0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e3e871faa098b7694_famly-icon0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/636bc181cfaef23425059f5f_EYalliance0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.mi0%Avira URL Cloudsafe
https://cookiehub.net0%Avira URL Cloudsafe
https://www.cookiehub.com0%Avira URL Cloudsafe
https://js-eu1.hs-banner.com/v20%Avira URL Cloudsafe
https://dash.cookiehub.com/dev/0%Avira URL Cloudsafe
https://www.childcaresuccess.com/0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-content/plugins/google-captcha/js/script.js0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648096dd8a0b10180d12f2f6_famly-hear0%Avira URL Cloudsafe
https://lea.verou.me0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2eb8a3cdbd6bbb5616_famly-icon0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637df1c7a321ea422f6d4d2e_US_hero_Fa0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63729765c68029a33e530df4_topperform0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6241f24eff0eb2f4b04c7d32_Vector%2010%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f30381065891e6af30f_famly-icon0%Avira URL Cloudsafe
https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6478797379a1fed37d836eef_famly-hand0%Avira URL Cloudsafe
https://www.childcaresuccess.com/wp-json/0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.google.com/recaptcha/api2/bframe?hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2&k=6LcOowIaAAAAAKXRJt0388qoUCB69MsB1M7A4y4afalse
    high
    https://www.famly.co/us-pricingfalse
      high
      https://app.famly.co/false
        high
        https://www.famly.co/usfalse
          high
          https://html5-player.libsyn.com/embed/episode/id/10875417/height/90/theme/custom/thumbnail/yes/direction/backward/render-playlist/no/custom-color/0b4b72/false
            high
            https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/false
              unknown
              https://www.famly.co/us-customersfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1141f3ef83e6a7caf948_3.Icon_No%chromecache_1554.12.drfalse
                • Avira URL Cloud: safe
                unknown
                https://stats.g.doubleclick.net/g/collectchromecache_1251.12.dr, chromecache_1206.12.drfalse
                  high
                  https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_1000.12.drfalse
                  • URL Reputation: safe
                  unknown
                  https://s.youtube.com/api/stats/delayplay?cl=chromecache_1000.12.drfalse
                    high
                    https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5b19d020019e106e2a_bookmark_pchromecache_1569.12.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/647750a4a684baa9a737ef2e_fam-book-ochromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://geotargetly-api-1.com/gr?id=-Muw3MVz_Eq23V_LAuMv&refurl=chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/conditional_logic.min.jschromecache_1188.12.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.famly.co/terms/dk-privacy-policy#section-13chromecache_1569.12.drfalse
                      high
                      https://www.youtube.com/embed/chromecache_1000.12.drfalse
                        high
                        https://github.com/zloirock/core-jschromecache_1144.12.dr, chromecache_1811.12.drfalse
                          high
                          https://github.com/prisma/prisma/issueschromecache_1180.12.drfalse
                            high
                            https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1138dd2efe77cb4f3b0f_2.Icon_Reachromecache_1554.12.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/MikeMcl/decimal.jschromecache_1180.12.drfalse
                              high
                              https://my.libsyn.com/show/view/id/106249chromecache_1483.12.drfalse
                                high
                                http://feeds.libsyn.com/106249/rsschromecache_1483.12.drfalse
                                  high
                                  https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/649a868dc5db078d30bb63ff_Automatic%chromecache_1921.12.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.smartmenus.org/chromecache_1668.12.drfalse
                                    high
                                    https://childcaresuccess.com/privacy/chromecache_1188.12.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://fontawesome.comhttps://fontawesome.comFontchromecache_1089.12.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/LiosK/uuidv7/blob/e501462ea3d23241de13192ceae726956f9b3b7d/src/index.tschromecache_1740.12.drfalse
                                      high
                                      https://px.ads.linkedin.com/collect?chromecache_1112.12.drfalse
                                        high
                                        https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/623d4e5bcc1cfe725afd8e79_shield_purchromecache_1569.12.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.youtube.comchromecache_1400.12.drfalse
                                          high
                                          https://www.google.com/chrome/chromecache_1276.12.dr, chromecache_1175.12.drfalse
                                            high
                                            https://fontawesome.comchromecache_1860.12.dr, chromecache_1065.12.dr, chromecache_1089.12.drfalse
                                              high
                                              https://www.google.com/get/videoqualityreport/?v=chromecache_1000.12.drfalse
                                                high
                                                https://admin.youtube.comchromecache_1000.12.drfalse
                                                  high
                                                  https://help.famly.co/en/chromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                                                    high
                                                    https://www.google.com/recaptcha/api.js?onload=%chromecache_1353.12.drfalse
                                                      high
                                                      https://dash.cookiehub.com/dev/chromecache_1112.12.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.childcaresuccess.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.jschromecache_1188.12.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://cookiehub.netchromecache_1837.12.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://getbootstrap.com)chromecache_1347.12.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_1000.12.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://i.ytimg.com/an/chromecache_1000.12.drfalse
                                                        high
                                                        https://www.youtube.com/api/stats/ads?ver=chromecache_1000.12.drfalse
                                                          high
                                                          https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd7615153c910945a21707e_usa-flag.schromecache_1569.12.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://famly.co)invoice-4353.pdffalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          https://www.childcaresuccess.com/wp-includes/js/jquery/jquery-migrate.min.jschromecache_1188.12.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.childcaresuccess.com/wp-content/plugins/powerpack-elements/assets/lib/tooltipster/tooltichromecache_1188.12.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://yurt.corp.google.comchromecache_1000.12.drfalse
                                                            high
                                                            https://js-eu1.hs-banner.com/v2chromecache_1366.12.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=fchromecache_1000.12.drfalse
                                                              high
                                                              https://www.childcaresuccess.com/wp-json/wp/v2/posts/34977chromecache_1188.12.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.youtube.com/generate_204?cpn=chromecache_1000.12.drfalse
                                                                high
                                                                https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd760c95422075dcc40bb16_da-flag-2-chromecache_1569.12.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://s.youtube.com/api/stats/qoe?cl=chromecache_1000.12.drfalse
                                                                  high
                                                                  https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e3e871faa098b7694_famly-iconchromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.michromecache_1188.12.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/636bc181cfaef23425059f5f_EYalliancechromecache_1921.12.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ct.pinterest.com/stats/chromecache_1718.12.drfalse
                                                                    high
                                                                    https://famly.co/da-software/foraeldresamarbejde/chromecache_1569.12.drfalse
                                                                      high
                                                                      https://www.cookiehub.comchromecache_1837.12.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://famly.co/da-software/registrering-check-in/chromecache_1569.12.drfalse
                                                                        high
                                                                        https://www.youtube.com/ptracking?ei=chromecache_1000.12.drfalse
                                                                          high
                                                                          http://tools.ietf.org/html/rfc1950chromecache_1000.12.dr, chromecache_1394.12.dr, chromecache_1400.12.drfalse
                                                                            high
                                                                            https://www.childcaresuccess.com/chromecache_1188.12.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://quilljs.com/chromecache_1355.12.drfalse
                                                                              high
                                                                              https://my.libsyn.com/auth/login/show_id/106249chromecache_1483.12.drfalse
                                                                                high
                                                                                https://www.childcaresuccess.com/wp-content/plugins/google-captcha/js/script.jschromecache_1188.12.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648096dd8a0b10180d12f2f6_famly-hearchromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.youtube.com/pcs/activeview?xai=chromecache_1000.12.drfalse
                                                                                  high
                                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_1347.12.drfalse
                                                                                    high
                                                                                    https://stats.g.doubleclick.net/g/collect?v=2&chromecache_1251.12.dr, chromecache_1206.12.drfalse
                                                                                      high
                                                                                      https://github.com/js-cookie/js-cookiechromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                                                                                        high
                                                                                        https://www.famly.co/us-customerschromecache_1921.12.drfalse
                                                                                          high
                                                                                          https://f.vimeocdn.comchromecache_1188.12.drfalse
                                                                                            high
                                                                                            https://lea.verou.mechromecache_1063.12.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://s.youtube.com/api/stats/watchtime?cl=chromecache_1000.12.drfalse
                                                                                              high
                                                                                              https://www.famly.co/terms/de-datenschutzbestimmungenchromecache_1569.12.drfalse
                                                                                                high
                                                                                                https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f30381065891e6af30f_famly-iconchromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.hubspot.comchromecache_1366.12.dr, chromecache_1425.12.drfalse
                                                                                                  high
                                                                                                  https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637df1c7a321ea422f6d4d2e_US_hero_Fachromecache_1921.12.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.youtube.com/channel/UCFgVY0QGXHntPW-YAF2NxKA?view_as=subscriberchromecache_1188.12.drfalse
                                                                                                    high
                                                                                                    https://use.typekit.netchromecache_1764.12.drfalse
                                                                                                      high
                                                                                                      https://yoast.com/wordpress/plugins/seo/chromecache_1188.12.drfalse
                                                                                                        high
                                                                                                        https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2eb8a3cdbd6bbb5616_famly-iconchromecache_1569.12.dr, chromecache_1801.12.dr, chromecache_1925.12.dr, chromecache_1921.12.dr, chromecache_1554.12.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://opensource.org/licenses/MITchromecache_1063.12.drfalse
                                                                                                          high
                                                                                                          https://www.famly.co/us-software/watch-5-min-intro-demochromecache_1569.12.drfalse
                                                                                                            high
                                                                                                            https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6241f24eff0eb2f4b04c7d32_Vector%201chromecache_1554.12.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://googleads.g.doubleclick.net/chromecache_1251.12.dr, chromecache_1206.12.drfalse
                                                                                                              high
                                                                                                              https://www.google.com/log?format=json&hasfast=truechromecache_1000.12.dr, chromecache_1394.12.drfalse
                                                                                                                high
                                                                                                                https://support.google.com/youtube/?p=report_playbackchromecache_1000.12.drfalse
                                                                                                                  high
                                                                                                                  https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63729765c68029a33e530df4_topperformchromecache_1554.12.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6478797379a1fed37d836eef_famly-handchromecache_1569.12.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://famly.co/da-support#da-kontakt-oschromecache_1569.12.drfalse
                                                                                                                    high
                                                                                                                    https://www.famly.co/demochromecache_1554.12.drfalse
                                                                                                                      high
                                                                                                                      https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_1400.12.drfalse
                                                                                                                        high
                                                                                                                        http://youtube.com/streaming/metadata/segment/102015chromecache_1000.12.drfalse
                                                                                                                          high
                                                                                                                          https://fontawesome.com/license/freechromecache_1860.12.dr, chromecache_1065.12.drfalse
                                                                                                                            high
                                                                                                                            https://www.childcaresuccess.com/wp-json/chromecache_1188.12.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://youtu.be/chromecache_1000.12.drfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              172.253.62.154
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              151.101.0.84
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              172.67.205.143
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              151.101.64.217
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              99.84.108.11
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              142.251.16.136
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.122.132
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              146.75.28.84
                                                                                                                              unknownSweden
                                                                                                                              30051SCCGOVUSfalse
                                                                                                                              35.174.127.31
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              142.251.16.139
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              151.101.128.84
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              34.237.73.95
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              18.154.227.89
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              172.253.115.100
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              76.76.21.61
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              18.154.227.3
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              34.203.84.53
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              172.253.122.93
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              23.55.204.134
                                                                                                                              unknownUnited States
                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                              1.1.1.1
                                                                                                                              unknownAustralia
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.253.63.104
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.65.232.43
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.253.62.84
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.63.100
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.63.101
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.122.95
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.63.102
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.65.192.122
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.253.122.94
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              239.255.255.250
                                                                                                                              unknownReserved
                                                                                                                              unknownunknownfalse
                                                                                                                              146.75.30.109
                                                                                                                              unknownSweden
                                                                                                                              30051SCCGOVUSfalse
                                                                                                                              162.159.128.61
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              99.84.191.69
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              52.219.75.196
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              44.212.186.106
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              151.101.192.84
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              108.138.85.33
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              172.253.62.157
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.18.176.125
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              99.84.108.32
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              142.251.167.101
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.62.94
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.16.156
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.16.157
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.62.95
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.21.47.12
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              3.162.112.51
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              3.224.39.155
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              172.65.236.181
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              15.197.143.135
                                                                                                                              unknownUnited States
                                                                                                                              7430TANDEMUSfalse
                                                                                                                              142.251.163.99
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.163.93
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.64.41.3
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              142.251.163.94
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.163.95
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.65.239.55
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              216.239.36.181
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              31.13.66.35
                                                                                                                              unknownIreland
                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                              3.33.152.127
                                                                                                                              unknownUnited States
                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                              142.251.167.119
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.192.142.21
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              54.73.7.146
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              104.192.142.22
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              104.192.142.23
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              142.251.16.95
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.16.94
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.111.103
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.63.155
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              185.56.128.163
                                                                                                                              unknownGermany
                                                                                                                              25291SYSELEVENSysElevenGmbHDEfalse
                                                                                                                              172.65.255.172
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              18.67.76.23
                                                                                                                              unknownUnited States
                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                              172.253.115.148
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.65.202.201
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              108.138.85.65
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              99.84.191.16
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              172.253.62.105
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.31.97
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              104.18.22.60
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.65.238.60
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              99.83.190.102
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              76.76.21.142
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              142.251.111.97
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.253.63.95
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              31.13.66.19
                                                                                                                              unknownIreland
                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                              142.251.163.154
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.16.103
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.251.111.94
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              157.240.229.35
                                                                                                                              unknownUnited States
                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                              18.161.34.85
                                                                                                                              unknownUnited States
                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                              104.21.90.222
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.253.63.154
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.67.169.176
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.253.115.155
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              52.206.163.162
                                                                                                                              unknownUnited States
                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                              76.76.21.98
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              108.138.85.79
                                                                                                                              unknownUnited States
                                                                                                                              16509AMAZON-02USfalse
                                                                                                                              172.253.62.113
                                                                                                                              unknownUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.117.96.99
                                                                                                                              unknownUnited States
                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                              IP
                                                                                                                              192.168.2.4
                                                                                                                              192.168.2.5
                                                                                                                              Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                              Analysis ID:1331425
                                                                                                                              Start date and time:2023-10-24 18:53:10 +02:00
                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                              Overall analysis duration:0h 7m 57s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                              Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:17
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample file name:invoice-4353.pdf
                                                                                                                              Detection:CLEAN
                                                                                                                              Classification:clean6.winPDF@66/958@0/100
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .pdf
                                                                                                                              • Found PDF document
                                                                                                                              • Browse: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/
                                                                                                                              • Browse: https://www.famly.co/terms/us-rockstar
                                                                                                                              • Browse: https://www.famly.co/us-pricing
                                                                                                                              • Browse: https://app.famly.co/
                                                                                                                              • Browse: https://www.famly.co/us-demo
                                                                                                                              • Browse: https://famly.navattic.com/us-product-tour
                                                                                                                              • Close Viewer
                                                                                                                              • Browse: https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/
                                                                                                                              • Browse: https://www.famly.co/terms/us-rockstar
                                                                                                                              • Browse: https://www.famly.co/us-pricing
                                                                                                                              • Browse: https://app.famly.co/
                                                                                                                              • Browse: https://www.famly.co/us-demo
                                                                                                                              • Browse: https://famly.navattic.com/us-product-tour
                                                                                                                              • Browse: https://www.famly.co/us-customers
                                                                                                                              • Browse: https://www.famly.co/us#w-tabs-0-data-w-pane-0
                                                                                                                              • Browse: https://www.famly.co/us#w-tabs-0-data-w-pane-1
                                                                                                                              • Browse: https://www.famly.co/us#w-tabs-0-data-w-pane-2
                                                                                                                              • Browse: https://www.famly.co/us#w-tabs-0-data-w-pane-3
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                              • VT rate limit hit for: invoice-4353.pdf
                                                                                                                              No simulations
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              151.101.0.84http://www.kidsocialstudies.com/3rd-grade-worksheets.htmlGet hashmaliciousUnknownBrowse
                                                                                                                              • widgets.pinterest.com/v1/urls/count.json?url=https%3A%2F%2Fwww.kidsocialstudies.com%2Findex.html&callback=window._ate.cbs.rcb_4pj90
                                                                                                                              http://marciaconner.comGet hashmaliciousUnknownBrowse
                                                                                                                              • widgets.pinterest.com/v1/urls/count.json?url=http%3A%2F%2Fmarciaconner.com%2F&callback=window._ate.cbs.rcb_fg7e0
                                                                                                                              http://www.kbpharmacyassociates.comGet hashmaliciousUnknownBrowse
                                                                                                                              • widgets.pinterest.com/v1/urls/count.json?url=https%3A%2F%2Fwww.proweaver.com%2Fcustom-web-design&callback=window._ate.cbs.rcb_m060
                                                                                                                              http://www.kbpharmacyassociates.comGet hashmaliciousUnknownBrowse
                                                                                                                              • widgets.pinterest.com/v1/urls/count.json?url=https%3A%2F%2Fwww.proweaver.com%2Fcustom-web-design&callback=window._ate.cbs.rcb_eonr0
                                                                                                                              https://bit.ly/2KpTKPMGet hashmaliciousUnknownBrowse
                                                                                                                              • pinterest.com/pin/create/button/?url=http://gr8.com/r/N7vJY/E/ySg0m?p=
                                                                                                                              http://edi-notepad.findmysoft.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • widgets.pinterest.com/v1/urls/count.json?callback=jQuery110207100684983967259_1578981735233&source=6&url=http%3A%2F%2Fmultiple-search-and-replace.findmysoft.com%2Fscreenshot%2F&_=1578981735234
                                                                                                                              151.101.64.217http://mediplast.ieGet hashmaliciousUnknownBrowse
                                                                                                                                https://whimsical.com/web-doc-access-point-HvQXn481esw5t5BWd86kaoGet hashmaliciousUnknownBrowse
                                                                                                                                  https://ll3iw-niaaa-aaaad-qbroq-cai.ic.fleek.co/?clientID=triballiaison@usac.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fmjimenez.clickfunnels.com%2Foptin1647276982048&E=jengel%40woodlandsbank.com&X=XID366AcNubv1819Xd3&T=WDLP&HV=U,E,X,T&H=79640c62bf4611ecc5a8ae61f8fd326af01d6fb2Get hashmaliciousUnknownBrowse
                                                                                                                                      Chase update form[1207].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        SecuriteInfo.com.Variant.Bulz.385171.11582.exeGet hashmaliciousAntiVMCTBrowse
                                                                                                                                          http://files.flipsnack.com/iframe/embed.html?hash=ft3abm83d&wmode=window&bgcolor=EEEEEE&t=1432248525Get hashmaliciousUnknownBrowse
                                                                                                                                            http://gmai.comGet hashmaliciousUnknownBrowse
                                                                                                                                              http://go.ul500track1.xyz/sl?id=5f5b69631a6e4b18792251ff&pid=88Get hashmaliciousUnknownBrowse
                                                                                                                                                https://doc.clickup.com/d/h/8320v-112/4e992e177e8cbf1Get hashmaliciousUnknownBrowse
                                                                                                                                                  https://mybrandjunkie.studio.designGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    http://greatbks.net/perl/data/mui888.phpGet hashmaliciousPhisherBrowse
                                                                                                                                                      https://event.on24.com/wcc/r/2331915/C11D25FB3A0EB93272CF44E759BE02AF?mode=login&email=bvarghese@magicleap.comGet hashmaliciousUnknownBrowse
                                                                                                                                                        https://sep.covwarkitc.nhs.uk:10443/register/001U2FsdGVkX1-NOgr4vHG3DedyOqHyWmHFao2S-CbiobEBWlMH04TYNg/Get hashmaliciousXmrigBrowse
                                                                                                                                                          https://doc.clickup.com/d/2dxdm-77/documentGet hashmaliciousUnknownBrowse
                                                                                                                                                            https://whois.domaintools.com/eldorh.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              https://www.joesandbox.com/analysis/359076#iocsGet hashmaliciousUnknownBrowse
                                                                                                                                                                Court-Order-Form-2761165.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                  https://wetechnology.com.np/ssc/remittance_advice1603.jarGet hashmaliciousUnknownBrowse
                                                                                                                                                                    http://coronavirus-map.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                      No context
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      FASTLYUSPaymentreport.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                      http://micosoiftonline.gq/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 151.101.1.229
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://smtpurl.com/tracking/qaR9ZGtlAmp2ZmNlBQRkAwx3ZGHlZPM5qzS4qaR9ZQblHDGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.194.114
                                                                                                                                                                      https://r20.rs6.net/tn.jsp?f=0018-lhN6fuGpf62z1_t72J6De52aUmaRIwVOPQl3uLf0mvyacZLG_aswNAlTamxGY52vRl3dS7I-k_BPJoj7bE3oRbhDMREgeJ88iohET0692KXpBJP4IlEB8TWZYu6R3rDIqpMbpa14riBgxi7nRzF7SeLxEAer8V&c=F31LZ0ZQGVWjf1Nymjee16qGOvD3tVOXYHG3Vxc3RMkp8fHC5PqVJg==&ch=XOt2A09SdkJZZACKgRYX1EBoOj62u2L7hc7gwKt4F6f7r13uuBd39g==#ZGFsbGdvb2RAb2thbG9vc2FjbGVyay5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 151.101.192.84
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://www.smore.com/21dyvGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.129.140
                                                                                                                                                                      https://merakiresources.cisco.com/UnsubscribePage.html?mkt_unsubscribe=1&mkt_tok=MDEwLUtOWi01MDEAAAGO_3S6F57LamnaRo11Za97gWD8dLVIMCwhc6i2CVQ45PFq_aBUiRNr1WSfnfg45VJmgcMyh2Y1_V7j9KBw3-dty6k2cTwOA_BlG8FcamAvcbJJP2yb9AGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 104.244.43.131
                                                                                                                                                                      https://r20.rs6.net/tn.jsp?f=001Dvg-q8ORcISFU2yQIVCChQbu50rp6B-24BGtj03D9avecKvbknYpewHdcrRGGX3-1c4PWPPewQWLToG-vIyIA8GZFOjTNLIk46joDx1UOWt7XLA4WRiiuhZrWj1vhDZZUd4khXPj4ZcPEW5VYQJcdA==&c=&ch==&__=/asdf/ZXZhLm5ldW1hbm5AYmV5b25kZ3Jhdml0eS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.130.137
                                                                                                                                                                      Suntech_Inquiry_P43030.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 151.101.64.119
                                                                                                                                                                      https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/raw/master/Certify.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      https://0ovs3.mjt.lu/lnk/AVcAACj8lUcAAAAEK-IAAAZQktgAAAAAgQsAAVXyAB146wBlNw3awTtAsl8QQVmjzu-6gRRKTAAcCp0/1/Z1Dyj0vxscKmrGWaNoV51w/aHR0cHM6Ly93d3cuZWF1a3VsZW4uY29tL3B1YmxpYy9zdG9yYWdlL0t1bGFyYS1XYXRlci1SZXNwb25zaWJsZS1CdXNpbmVzcy1MZWFkZXJzaGlwLmh0bWwGet hashmaliciousPhisherBrowse
                                                                                                                                                                      • 151.101.1.229
                                                                                                                                                                      Xm4XfpdaGp.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, Glupteba, LummaC Stealer, Mystic Stealer, RedLineBrowse
                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                      UUq34atvEP.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      z7Ynq41Ody.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, Glupteba, LummaC Stealer, Mystic Stealer, RedLineBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      rGf1rQYi3P.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                      ou2K6cueKP.exeGet hashmaliciousScreenConnect Tool, Amadey, Glupteba, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                      file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Glupteba, Raccoon Stealer v2, SmokeLoader, VidarBrowse
                                                                                                                                                                      • 172.67.130.17
                                                                                                                                                                      TR9840001-TRANS.DOC.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                      • 172.67.145.77
                                                                                                                                                                      https://flowpressstudio.blogspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 172.67.214.222
                                                                                                                                                                      http://flj.su/94xvqcl.htmGet hashmaliciousPorn ScamBrowse
                                                                                                                                                                      • 104.18.11.207
                                                                                                                                                                      FACTURA_PDT3589372.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                      • 104.21.83.102
                                                                                                                                                                      RFQ197539.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                      • 104.21.51.81
                                                                                                                                                                      https://na4.docusign.net/Signing/EmailStart.aspx?a=eb18613a-1388-446b-bdb0-4652869b7676&acct=82bac8ae-034a-4f04-9181-1029d387dde3&er=bb90f72d-3950-4314-891b-a68d6674b76fGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                      file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Glupteba, Raccoon Stealer v2, SmokeLoader, VidarBrowse
                                                                                                                                                                      • 172.67.139.220
                                                                                                                                                                      https://1ckkz.trk.elasticemail.com/tracking/click?d=eAaG_o9dO9qe1DS1Fv_6eYGlT3LPrtfRfdkUgzuXPqdXhIDzJ0NNM8bzAzt-qL30yIlC9Xn3H4mvjlwkIHZteVLA3ArkSo9hfFglOChk3bJ1NhLcsXHxZv0bxBQULBnZj3T2jQ2oiQsphKkwqz3vBTw1Get hashmaliciousPhisherBrowse
                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                      UQE31l3N6I.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                      • 8.44.48.249
                                                                                                                                                                      oUn7XQhMbv.exeGet hashmaliciousAmadey, Babadeda, Glupteba, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                      Paymentreport.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 104.17.3.184
                                                                                                                                                                      http://micosoiftonline.gq/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                      RC7.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                      • 162.159.135.232
                                                                                                                                                                      S4ymX7gocs.exeGet hashmaliciousAmadey, Babadeda, Glupteba, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 104.17.239.159
                                                                                                                                                                      https://smtpurl.com/tracking/qaR9ZGtlAmp2ZmNlBQRkAwx3ZGHlZPM5qzS4qaR9ZQblHDGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 172.64.155.119
                                                                                                                                                                      obizx.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 23.227.38.74
                                                                                                                                                                      FASTLYUSPaymentreport.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                      http://micosoiftonline.gq/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 151.101.1.229
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://smtpurl.com/tracking/qaR9ZGtlAmp2ZmNlBQRkAwx3ZGHlZPM5qzS4qaR9ZQblHDGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.194.114
                                                                                                                                                                      https://r20.rs6.net/tn.jsp?f=0018-lhN6fuGpf62z1_t72J6De52aUmaRIwVOPQl3uLf0mvyacZLG_aswNAlTamxGY52vRl3dS7I-k_BPJoj7bE3oRbhDMREgeJ88iohET0692KXpBJP4IlEB8TWZYu6R3rDIqpMbpa14riBgxi7nRzF7SeLxEAer8V&c=F31LZ0ZQGVWjf1Nymjee16qGOvD3tVOXYHG3Vxc3RMkp8fHC5PqVJg==&ch=XOt2A09SdkJZZACKgRYX1EBoOj62u2L7hc7gwKt4F6f7r13uuBd39g==#ZGFsbGdvb2RAb2thbG9vc2FjbGVyay5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 151.101.192.84
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://www.canva.com/design/DAFyKYhEw4o/qGAnyyIK9-spxDQsSNEBsw/view?utm_content=DAFyKYhEw4o&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                      https://www.smore.com/21dyvGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.129.140
                                                                                                                                                                      https://merakiresources.cisco.com/UnsubscribePage.html?mkt_unsubscribe=1&mkt_tok=MDEwLUtOWi01MDEAAAGO_3S6F57LamnaRo11Za97gWD8dLVIMCwhc6i2CVQ45PFq_aBUiRNr1WSfnfg45VJmgcMyh2Y1_V7j9KBw3-dty6k2cTwOA_BlG8FcamAvcbJJP2yb9AGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 104.244.43.131
                                                                                                                                                                      https://r20.rs6.net/tn.jsp?f=001Dvg-q8ORcISFU2yQIVCChQbu50rp6B-24BGtj03D9avecKvbknYpewHdcrRGGX3-1c4PWPPewQWLToG-vIyIA8GZFOjTNLIk46joDx1UOWt7XLA4WRiiuhZrWj1vhDZZUd4khXPj4ZcPEW5VYQJcdA==&c=&ch==&__=/asdf/ZXZhLm5ldW1hbm5AYmV5b25kZ3Jhdml0eS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 151.101.130.137
                                                                                                                                                                      Suntech_Inquiry_P43030.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 151.101.64.119
                                                                                                                                                                      https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/raw/master/Certify.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      https://0ovs3.mjt.lu/lnk/AVcAACj8lUcAAAAEK-IAAAZQktgAAAAAgQsAAVXyAB146wBlNw3awTtAsl8QQVmjzu-6gRRKTAAcCp0/1/Z1Dyj0vxscKmrGWaNoV51w/aHR0cHM6Ly93d3cuZWF1a3VsZW4uY29tL3B1YmxpYy9zdG9yYWdlL0t1bGFyYS1XYXRlci1SZXNwb25zaWJsZS1CdXNpbmVzcy1MZWFkZXJzaGlwLmh0bWwGet hashmaliciousPhisherBrowse
                                                                                                                                                                      • 151.101.1.229
                                                                                                                                                                      Xm4XfpdaGp.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, Glupteba, LummaC Stealer, Mystic Stealer, RedLineBrowse
                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                      UUq34atvEP.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      z7Ynq41Ody.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, Glupteba, LummaC Stealer, Mystic Stealer, RedLineBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      rGf1rQYi3P.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                      ou2K6cueKP.exeGet hashmaliciousScreenConnect Tool, Amadey, Glupteba, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                      file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):185099
                                                                                                                                                                      Entropy (8bit):5.182478651346149
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                      Entropy (8bit):5.267628864281243
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:kRdI+q2Pwkn2nKuAl9OmbnIFUtsSmWZmw6SNVkwOwkn2nKuAl9OmbjLJ:ks+vYfHAahFUtX/dV5JfHAaSJ
                                                                                                                                                                      MD5:80759FC2B88580ACD3459A9A5E97F7D7
                                                                                                                                                                      SHA1:5E099E02F9B8422E39CE3DFE33BD8A52CC054634
                                                                                                                                                                      SHA-256:D0DF0F7DD2588F56F316F95691CD733436E570B3AE6C15E036BDC481EA8FE8CA
                                                                                                                                                                      SHA-512:3EA9D2E8FC11711404D391DC5E66759A1A0180ACFDFB5D1ED732ACB5D08D0DD2DF2982D6A6C1B9C5F9DE21AF271A877C70F5088D66981B503E3B9453DD7D2449
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:2023/10/24-18:53:59.769 180c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2023/10/24-18:53:59.770 180c Recovering log #3.2023/10/24-18:53:59.770 180c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):336
                                                                                                                                                                      Entropy (8bit):5.2468832810160695
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:kcUq2Pwkn2nKuAl9Ombzo2jMGIFUt1ZmwJkwOwkn2nKuAl9Ombzo2jMmLJ:kcUvYfHAa8uFUt1/J5JfHAa8RJ
                                                                                                                                                                      MD5:98949B386DAD20485337D0F78AE7F007
                                                                                                                                                                      SHA1:C33ED9C49205A8F88C68D611080C2AD28957F73E
                                                                                                                                                                      SHA-256:848CBCCDAF36BB7ACFAB35C76F3FED531C8E23DCFEA44FCA1878785A673355F2
                                                                                                                                                                      SHA-512:7CFA9EF27CBEDCEBAA00485A8A2BC97667DDFB4FCCB39112609147583DE27351B5CA91B25A1A5BF1C1A85D04071174D1B0A46DF3134B146F0629D749423316E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:2023/10/24-18:53:59.835 1c60 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2023/10/24-18:53:59.837 1c60 Recovering log #3.2023/10/24-18:53:59.837 1c60 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):475
                                                                                                                                                                      Entropy (8bit):4.973413864143525
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:YH/um3RA8sqlNsBdOg2HCcaq3QYiubInP7E4T3y:Y2sRds5dMHN3QYhbG7nby
                                                                                                                                                                      MD5:0B38F726D6FE5D88F59681F0E0590F54
                                                                                                                                                                      SHA1:2836C10AE74986EB94AA3F56225F676E232049A2
                                                                                                                                                                      SHA-256:744D60463FF3CE00DC4AE93727DC30813BC709A2072D4AFEB7B0802AF28E92AA
                                                                                                                                                                      SHA-512:45A830D12BC65131F58331321F6931027FC77D60F107E805429BAB119A7DEA97E6F895746BB37E8B36EA73AC3784B55EBB51A28A1F4F016D06B1982951C52C40
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13342726451712287","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":105590},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4730
                                                                                                                                                                      Entropy (8bit):5.25294218682045
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7vwJyyxy9uZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goG
                                                                                                                                                                      MD5:D4C35358C0C2D1C60E0373D4FCCE2C99
                                                                                                                                                                      SHA1:6A9F1A649CCB97367DAC8AD385E1738DFFBCE7CF
                                                                                                                                                                      SHA-256:0B240BE519A9A16A25644CFE061CCE841210AA3E2EBEE9508D8B5D04D982DB03
                                                                                                                                                                      SHA-512:144F4E19FBD97E6220EA08602B98EEECB11389FF8EA2FBD3DF0B32D4862F7EF63D6F38925008A474A2EFB96DDBAB60B9FD8EBFC84CC2E74783AEB71191AEAA42
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                      Entropy (8bit):5.165572072200937
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:kV3q2Pwkn2nKuAl9OmbzNMxIFUtClGTVXZmwAlkwOwkn2nKuAl9OmbzNMFLJ:kV3vYfHAa8jFUtCc1/Al5JfHAa84J
                                                                                                                                                                      MD5:ACF7AFD94875827007F9E46D8B1E4FC0
                                                                                                                                                                      SHA1:297CC34F0EF514C585DD7E1288B5B63A2D412E14
                                                                                                                                                                      SHA-256:9218DB5AD1C43DD88F67D3BF079CA5A50309AAE50BAC6EAFD0183DB55512FF4F
                                                                                                                                                                      SHA-512:8237A2AF6AC96D6200BB019A0CDBB94E289E019470E726BF1BB7AE3D2A1696C34A266AD2FCA75588FA4FA218474DE2100B8A4A05C1C19D838EEB3CA5D5CE1A82
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:2023/10/24-18:54:00.315 1c60 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2023/10/24-18:54:00.320 1c60 Recovering log #3.2023/10/24-18:54:00.323 1c60 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):65110
                                                                                                                                                                      Entropy (8bit):1.3037877306993833
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:7mhx3AbfTR8yZZF9g2I4yBhC9lsgS86g2RirK7Ehrw1tagF:Wh
                                                                                                                                                                      MD5:8D3B7B9F2A332D2F148664025A377115
                                                                                                                                                                      SHA1:FC111DA157204E39625D17C024DE66EE029853CC
                                                                                                                                                                      SHA-256:C5D2683AB9731F02E744E56B592EC3433017F4D531FC5410AAB31F5943B985D9
                                                                                                                                                                      SHA-512:9F313BB3B864164F7E4B1F9E8168E5EF6DCD6D112C054142E5A21A0F14C7370EB761FD67D89919688F6215E66E9E503354A03ACA03EA57E3FF46D786E1732DF5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 14, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):86016
                                                                                                                                                                      Entropy (8bit):4.445144446163633
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Cezci5ttiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:bGs3OazzU89UTTgUL
                                                                                                                                                                      MD5:3F096481E374172AFE223C152FC15645
                                                                                                                                                                      SHA1:A20850430A5854589A81AE51F883B7AB0E9FCD5C
                                                                                                                                                                      SHA-256:28AE59A9CF8A7D56CE72CA377CD6654DE667D9039AF51D033400A74EBAE5B58B
                                                                                                                                                                      SHA-512:FC0933A74BF9378D2F7B015E9A4DA99B6811CAAE7D8BE75A4AE8BC14D52AC4431F8604D5F247656A7079EF0F6A47B7F26283DD7878EAEFA30153DEB04F253B48
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                      Entropy (8bit):3.774936735598346
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:7Mzp/E2ioyVEioy9oWoy1Cwoy1/KOioy1noy1AYoy1Wioy1hioybioyioy1noy1f:7QpjuEFyXKQXBWL9IVXEBodRBkm
                                                                                                                                                                      MD5:5B076C2964416EF07D39A8EBF766D0FC
                                                                                                                                                                      SHA1:130097BADFE233360E8C2BDABB7611B0EE9E07D3
                                                                                                                                                                      SHA-256:95BE743426AF682E5C0A9C193534634241765369F3D09832C14137AB429FA4B5
                                                                                                                                                                      SHA-512:110447C0D62AEF6AEE919A5F780FD381B1B0110448A3D5EBD81288612FBECE373B381C4F4D96A7EE92DD82A5890B89325D289C18BDDA68282E1148996BD0B5C2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.... .c......6................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):185099
                                                                                                                                                                      Entropy (8bit):5.182478651346149
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):243196
                                                                                                                                                                      Entropy (8bit):3.3450692389394283
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                                                                                                      MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                                                                                                      SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                                                                                                      SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                                                                                                      SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                      Entropy (8bit):5.3699467441101145
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJM3g98kUwPeUkwRe9:YvXKXB8gZc0vZnGMbLUkee9
                                                                                                                                                                      MD5:E771DA9B1DA5590211207AFD6E32E967
                                                                                                                                                                      SHA1:62084ABD18E3BD896D7C8D5CBCF7DDDD7F22A2B5
                                                                                                                                                                      SHA-256:C12B90560E57EC57B6B6429CAD5D57335C5B4BA2D8BC3D7980D8B67BAA2DA20E
                                                                                                                                                                      SHA-512:802420231E35D32D5E2AD8D3BEC8B148F5572EFB09B2438ECC05D759702B0B0D28DB7E91C365A3E99C27C87FBDEF3FA3406B53E84105B5CD6AC6D563CE4F1DC5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                      Entropy (8bit):5.3188401787537805
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJfBoTfXpnrPeUkwRe9:YvXKXB8gZc0vZnGWTfXcUkee9
                                                                                                                                                                      MD5:3E0D58517494DE634382FAC59370792D
                                                                                                                                                                      SHA1:FA83C5CE9B8C9B9329CF1DF1D63EA47CF137564A
                                                                                                                                                                      SHA-256:B7C1D9B7590C035C074DA208EA09EE3F84D013C2ECD00284CF04A0397BED250F
                                                                                                                                                                      SHA-512:C12E38EFEFAAEF56EFC0A698CFDCCA267D9D796FAA5BBD2548B4ABD292A044817CB38AD09DCD91DA56E4D704D3499771A4056690595496075DAB97E83DDD4C9B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                      Entropy (8bit):5.298326747891182
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJfBD2G6UpnrPeUkwRe9:YvXKXB8gZc0vZnGR22cUkee9
                                                                                                                                                                      MD5:9439EEDEBC00BCDD0C23E51ACEAD9528
                                                                                                                                                                      SHA1:A9E3DC69E2740494F0F91EDA94A9069B3CE88158
                                                                                                                                                                      SHA-256:0C8C3E6FCB3328DDCF5E13D38205C5CC5B8A17E4949226F403067C38295F34BA
                                                                                                                                                                      SHA-512:97B6DB34EADD629FDEA84B5FAE615AC77BB5F222A111218D49B2001CCDED010DF59CF968A2460E6EA43900773669AF425D0DA2486A1B7C82A00D4C9F90D971A7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                      Entropy (8bit):5.357188245315552
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJfPmwrPeUkwRe9:YvXKXB8gZc0vZnGH56Ukee9
                                                                                                                                                                      MD5:3150CB7D1A6A2495194C7D54F272A674
                                                                                                                                                                      SHA1:3FB18B597FCF52E20E3A758600B4893686C4ED9D
                                                                                                                                                                      SHA-256:A9D49D6C39DBEC365240FA7CD3C8E9C3795901D92B8AE431339305482B597817
                                                                                                                                                                      SHA-512:427B5AAA8AD8FDA622BA85876B9C14394099E1CE508CCF6274F9F70424AFF48BE08D8996603A014BB39CDFCF989548B84089B0E659D14221EF99CF87B895B13D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1255
                                                                                                                                                                      Entropy (8bit):5.705060934323571
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Yv6XBFzvZspLgEsv4ce3KnctSrymTBcu14wChluBks8ctq3Hv:YvEpRshgnvjRrNTB5OJhABks8c2Hv
                                                                                                                                                                      MD5:61E780A71E1E7F3C3583AECC043B4E3B
                                                                                                                                                                      SHA1:0C6EB30C4518D05E79FF1E40647FDB39CC0564B3
                                                                                                                                                                      SHA-256:B9B1E3FF2FB67C1CA4F403CB9385CDC5174CD5F80F6F8A464DAEE57B72553588
                                                                                                                                                                      SHA-512:510334ACB575C70B262D6A34BEEDB1B999C77C28488A6DC0E81F17D12DAD6A103A1119CAAA5AAD3697DCE1E4E4F254959B46C15F8BF220D6A0DF7C8BDA7C06E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_0","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"f7fa0e9f-7d25-4321-b719-c501bbb8a162","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0IGZpbGVzIHRvIGFuZCBmcm9tIFBERiBcbndpdGhvdXQgbGltaXRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5k
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1250
                                                                                                                                                                      Entropy (8bit):5.712483670927395
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Yv6XBFzvZGVLgEsy4c19ZrGmTBcu14wCh5rgos8ctq3Hv:YvEpRGFgnyl9ZrBTB5OJhFgos8c2Hv
                                                                                                                                                                      MD5:A9A7D077E91CFCBF3A51606CCBF1F9FC
                                                                                                                                                                      SHA1:B368F74566812342D10E34C069EAACA708ABB9CE
                                                                                                                                                                      SHA-256:8E374F9FE1F97BB5E454DA6CAB52E60B1429D89F508380840419058A8695881A
                                                                                                                                                                      SHA-512:124C47239B3B57AAC503114A416BDCAA34826A8AE4562591F3E90B7106791B6B63003FD5B468CCC120AE0F52C2CB4DF656A5FF1C7B26EC014472FC2F219F1522
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_1","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"250f56c6-2d66-4fca-8033-eabbd2bc9951","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0LCBlZGl0IGFuZCBlLXNpZ24gUERGXG4gZm9ybXMgJiBhZ3JlZW1lbnRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2Nvb
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                      Entropy (8bit):5.309688974180979
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJfQ1rPeUkwRe9:YvXKXB8gZc0vZnGY16Ukee9
                                                                                                                                                                      MD5:D3F7E45014BCA99150613DA3ACABB743
                                                                                                                                                                      SHA1:308460369B4F0AA529E2CBF1304803D7F9AEF8E7
                                                                                                                                                                      SHA-256:7982390E60BE93A992FF3718831A706E158388D724EBF4217561A61B2FF60CBE
                                                                                                                                                                      SHA-512:D4C1A286F69C2B334A09ACD39C06D63AB67BA05B03D4B251925C5D5609924E1201B428583DDCEF5011A6C0E21D138187CB5923CB51C6141A7EEC1D7CCA49AE88
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1230
                                                                                                                                                                      Entropy (8bit):5.697022845309273
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Yv6XBFzvZz2LgEsk4ccVrhmTBcu14wChds8ctq3Hv:YvEpRzognkMVrYTB5OJhds8c2Hv
                                                                                                                                                                      MD5:E9B945895CB93186DDEBB13D76B0C80B
                                                                                                                                                                      SHA1:4F3826570E97469DA5DB94719BF9F562D9D21B96
                                                                                                                                                                      SHA-256:00165C4D14C1DA0FD673D624A72AC6A432DE70740B7DDF1BC4DCEBEB2A57951A
                                                                                                                                                                      SHA-512:C3887C2138B159983B75C3F53FB419E53800E80887ED7BEF8D08B85EC18D2405430A8FC94E0B68481AB0EAAE6DEED5834ABF55C411F034EF401ABE16C94E903C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_3","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"07caa165-20a7-4c5f-adf8-061ef3d98af3","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2NvbG9yX2RhcmtfdGhlbWUiO
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                      Entropy (8bit):5.772055952294649
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Yv6XBFzvZ/KLgEg7VycX14Zbq0NCOBrwJoZct5uWaHfxR3Hv:YvEpR/EgRjmNtrSJEc3uWaH5hHv
                                                                                                                                                                      MD5:3B39A15B21B8EE9D57201037A9292F13
                                                                                                                                                                      SHA1:EF051FD619A57A4AE0B7489695DA32010D16C3DC
                                                                                                                                                                      SHA-256:E2641BE5406679519685BB83DDBDE9CE092DFCFF84A3C043BBDF0DA282939305
                                                                                                                                                                      SHA-512:419D28935F26A1DFAA6F7EDC535D517C6E14866D03B43523AE2BB7C7AE804CFE8100D5A50E622DE5396AB1171A093DEDACC1148E7350F39BE23096762A467F43
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"66636_205206ActionBlock_0","campaignId":66636,"containerId":"1","controlGroupId":"","treatmentId":"2eb2f516-1938-4a37-9bac-ee18911112af","variationId":"205206"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIyMCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBhbGwgUERGIGFuZCBlLXNpZ25pbmcgdG9vbHMuIiwiYmFja2d
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                      Entropy (8bit):5.311728505411304
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJfYdPeUkwRe9:YvXKXB8gZc0vZnGg8Ukee9
                                                                                                                                                                      MD5:67D0A0E6ACD410EFA55B42BC61863328
                                                                                                                                                                      SHA1:01155DDDDB20332C75D43BDFB4ED039FA392A8F6
                                                                                                                                                                      SHA-256:0B0D251083D0B42D529FD55BB4675A348E19CECFB18E09D029B1B70AA06C6F98
                                                                                                                                                                      SHA-512:4D0779D38D3C6D69A51FC7DF6CB5E2C9EF3E88E79E9CFFCE69687BA151A89EE1133E985709FF3A86026575FA6F35EEA99FE2C78957B30C0402A486E4D6FFB4CE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1395
                                                                                                                                                                      Entropy (8bit):5.78398798717061
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Yv6XBFzvZCrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNO:YvEpRCHgDv3W2aYQfgB5OUupHrQ9FJk
                                                                                                                                                                      MD5:451052A13D69FFC254D284D2142D9CF3
                                                                                                                                                                      SHA1:39344DD6F069BB819D3CC70E245E436A8FBA0ED8
                                                                                                                                                                      SHA-256:D197282B0210649385EFBDF75FEBCDD7D8E23A394A98DA0F573170C4CC86DD5C
                                                                                                                                                                      SHA-512:C96BD56C432EFB2AE7AD0FFE071EC995E69C68BE7E45EA68939D809FB1DD0F5F721874774287E82051FCDBA3ACFE86D91DEEAD06F11698013D9E6FB3719EB21D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                      Entropy (8bit):5.295194994800554
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJfbPtdPeUkwRe9:YvXKXB8gZc0vZnGDV8Ukee9
                                                                                                                                                                      MD5:47DEF06EFA63E793586AD158B59E6073
                                                                                                                                                                      SHA1:2B289296D5A6638465C6ED9B4394995E0821ACF8
                                                                                                                                                                      SHA-256:8D193D7872619902F31B0C8695FD392CE71B7B8F39DE4940919DAB125DA4EAEC
                                                                                                                                                                      SHA-512:1B236D975316EF2F09E00F41EE7CF2DE79C5A6A2C08A8E603DB8BE460C386682C85BD7FF6A262D800C1BBE7EF8198A92784CD70434D40E15E658CE7F1DDC927E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):287
                                                                                                                                                                      Entropy (8bit):5.299359037376054
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:YEQXJ2HXB8DtWCVoZcg1vRcR0YP0r8DoAvJf21rPeUkwRe9:YvXKXB8gZc0vZnG+16Ukee9
                                                                                                                                                                      MD5:EF25738C0D196D9D5E1694CF2685418A
                                                                                                                                                                      SHA1:591D6C262484A1B84CF4A9EB4F8A877584F92EED
                                                                                                                                                                      SHA-256:925B86E9FD7D3E54A5BCD123BF2E557C07791CB40CF3B237409BD766FC896C81
                                                                                                                                                                      SHA-512:9CD348D210B6CEE75D7AC7DBB3050BA2EDFB0712923D10B45B46FBED36518D431A5B4233D5E80E40A77833FC69698824AAA937B96A7EF115734E5D842DB4208C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1250
                                                                                                                                                                      Entropy (8bit):5.725774117423265
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Yv6XBFzvZYamXayLgEs54c3drNaHmTBcu14wChqx+plVCV9FJN3Hv:YvEpReBgn5drpTB5OJhr9Q9FJ9Hv
                                                                                                                                                                      MD5:C6266A842A0708B82CD2EF90E5D9E0D7
                                                                                                                                                                      SHA1:21B6F152BAAB3603077D3119B4E182F169135CF5
                                                                                                                                                                      SHA-256:5D84D8F74964677BCDEC16C16CAC6D98D91103B9BBE723C7399FCC5427BE7F06
                                                                                                                                                                      SHA-512:27DDDB17C172DE7341ECBD7EEBCC38F5D1EC847AD89AACDD8208007F636D3A43F58E0F105C57416BEE5B436FE9AEBC64A1D9F09876F4BB51A86970FA6EE8B9B6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_2","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"8deb148d-1a64-4e57-9648-e8bf939c598e","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJTZW5kIGRvY3VtZW50cyAmIGZvcm1zIFxuZm9yIGZhc3QgZS1zaWduaW5nIG9ubGluZS4iLCJiYWNrZ3JvdW5kX3N0eWxpbmciOnsiYmFja2dyb3VuZF9jb
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5220
                                                                                                                                                                      Entropy (8bit):5.808028020802049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:G2MgLhhCf8gWwk8Cs4w3wKh/S5ag1wAtagGmgvwaRQFJFD8zwN:5zLhAf8gq8Cs4YVSZhgv2bB8E
                                                                                                                                                                      MD5:BB78F884BF1029694539260FB995F8A3
                                                                                                                                                                      SHA1:EEF43B5449F0D7E181798267E4F36DDFF7C40179
                                                                                                                                                                      SHA-256:C2B707D52F618C76D8284AB52EF4F976CE47C2FBD08DC284FE24D47519F60C95
                                                                                                                                                                      SHA-512:02985DDFFC6F4628A15BCFFA28725A1E263A485D7271833FB218495AEB67C86B8B175B8E0336217A20E7E750B365F52D47F38C9DC95D7DCC3AA23F4FFC74250F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Upsell_Cards"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65872_202577ActionBlock_0","campaignId":65872,"containerId":"1","controlGroupId":"","treatmentId":"fde975b8-6690-4353-9b93-ee40b641f60f","variationId":"202577"},"containerId":1,"containerLabel":"JSON for DC Reader Upsell Cards","content":{"data":"eyJVcGdyYWRlQWNyb2JhdFBlcnNpc3RlbnRCdXR0b24iOnsiZGF0YVR5cGUiOiJ1cmwiLCJkYXRhIjp7ImxpZ2h0IjoiaHR0cHM6Ly9jdnMuYWRvYmUuY29tL2NvbnRlbnQvZGFtL2N2cy9hY3JvYmF0ZGVza3RvcC91cHNlbGxjYXJkcy9yZ3MwMjU0L3YyL2luZGV4Lmh0bWw\/ZXhwZXJpZW5jZT11cGdyYWRlLXRvcHxlbnwxfGxpZ2h0IiwiZGFyayI6Imh0dHBzOi8vY3ZzLmFkb2JlLmNvbS9jb250ZW50L2RhbS9jdnMvYWNyb2JhdGRlc2t0b3AvdXBzZWxsY2FyZHMvcmdzMDI1NC92Mi9pbmRleC5odG1sP2V4c
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):782
                                                                                                                                                                      Entropy (8bit):5.378581551675696
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:YvXKXB8gZc0vZnGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWC:Yv6XBFzvZn168CgEXX5kcIfANhv
                                                                                                                                                                      MD5:944644ECE091D0106168386C213AA416
                                                                                                                                                                      SHA1:CF8F2DDB76568AF6D2A327FACDB45556C15EB5D1
                                                                                                                                                                      SHA-256:341221D928BC5A795AA27E623DE6E995C5D77B1244ADE3F6D73087BCCFD83CE0
                                                                                                                                                                      SHA-512:47CAE9EEBCC990109D1A202B7AF43205AFFFD62A129F500F98A4570F08DE49BAF9EBDE91CA6D53A467498DBA773A655897A33C4E730D87D0E16787E1CC1FD9A4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"6b99d673-574f-47fe-991f-12f4228e3430","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1698344779525,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1698166444556}}}}
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:e:e
                                                                                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:....
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2819
                                                                                                                                                                      Entropy (8bit):5.1258596960831335
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Yv4GubkC8+zLiHpX70dsTGdIRwI0yiYz16aKZc9i1Ht:9Af7OmuoQ8U
                                                                                                                                                                      MD5:C12DDB6D32D17CDB9C946A3DB51B941B
                                                                                                                                                                      SHA1:6296313B391FE4C389AE7797287AB0F06E8D2EA3
                                                                                                                                                                      SHA-256:A5EDC0F1123F32C1F05E9809AB8DB36395069ABB1A0DA0E1FD91EC9D470BBF45
                                                                                                                                                                      SHA-512:50B4950814B0BEFEE4E2257D65AE8380A5354929B499D625D61741EE702A8742A1D65B10189796CCA18683E46A5F6DB85F421CE1951A7F9DF3F07C0C8CA4D6DE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"3e85c00d2dc6374b060b0db26e26cc0b","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1698166444000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"452384bc4f1990b150bf8551dd3bf8fb","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1412,"ts":1698166444000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"b2486ced5f3e15619e6658cf2bddc0ad","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1698166444000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"60a37ad8d2f03f5efbf011b31851fdbf","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1698166444000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"90c445e0aa93d9d5493db62e821366f4","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1230,"ts":1698166444000},{"id":"DC_Reader_Upsell_Cards","info":{"dg":"57ced6e59482f006b0887a7e1d4f25da","sid":"DC_Reader_Upsell_Cards"},"mimeType":"file","size":522
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                      Entropy (8bit):1.1876254794394099
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:TGufl2GL7msEHUUUUUUUUhOSvR9H9vxFGiDIAEkGVvp9I:lNVmswUUUUUUUUhO+FGSIthI
                                                                                                                                                                      MD5:0D18D47C03FBBFD9992D7DEA4C975C35
                                                                                                                                                                      SHA1:9BE7901039A6CE4FFBA97CB87ECDAADA645E7B24
                                                                                                                                                                      SHA-256:D8C9F53A72D6F811A4D484D50379DC595152F0283BE4E4804D4F2531ED470817
                                                                                                                                                                      SHA-512:B3E6C683417F9991E604B2AFAF172BFAF1A25E702F04B79BE407520B1257AC99DB84E52E7C9AD487F03A184B46E6FE174377723D1E048308794B86EBF1D4640B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                      Entropy (8bit):1.605711536937364
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:7MnKUUUUUUUUUUhcvR9H9vxFGiDIAEkGVvfqFl2GL7msp:7tUUUUUUUUUUhsFGSIthKVmsp
                                                                                                                                                                      MD5:B082018E3C7133757DC9E469499BE25E
                                                                                                                                                                      SHA1:F7F9A79BD10B5640CE14A687512A00DA77E3569B
                                                                                                                                                                      SHA-256:C2F36D6444ED1D42758FEEF31066F4FDA0538EB317F312334968B5B47052314E
                                                                                                                                                                      SHA-512:AA533C9870DF710BDEB505F4E154E9D84319D9A33A3CD1895C49B6D05FCD51C47FBB5EE918785660B0FC94083ED468D1A23BB3A37ECE4245E7D27338518ADB69
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.... .c.....m.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                      Entropy (8bit):3.5309417490522437
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8cj0lXkCl5el:Qw946cPbiOxDlbYnuRKHolDKl
                                                                                                                                                                      MD5:B6ED7DE7F95E34B0334BB0E43A191875
                                                                                                                                                                      SHA1:19F1714BF6008E45A976F8F378E8A11ABECCA82F
                                                                                                                                                                      SHA-256:49A72255F4295EDCA8A71DAC15B5DAAFC9DA8EC6B46A5C4A3228137F17196ABC
                                                                                                                                                                      SHA-512:24E60539A71395F67432230DE14400AFABB66501112ABF092251035C018AB39ABA90D8DCDA44E8BDB30070E39F8DBD46015708669514B54B6326D1AF870C3E6D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.1.0./.2.0.2.3. . .1.8.:.5.4.:.0.7. .=.=.=.....
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16525
                                                                                                                                                                      Entropy (8bit):5.345946398610936
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                                                                                      MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                                                                                      SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                                                                                      SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                                                                                      SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16603
                                                                                                                                                                      Entropy (8bit):5.31313653687146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:wdnf42xmZgq7t5+xrAxQKUNRO/bPznBoHEKwUKsb74boyj4Dy+PLWLGjNrhobzXN:hVX
                                                                                                                                                                      MD5:F316D6627A3308448B2CE9962A924EB4
                                                                                                                                                                      SHA1:D630A78DD86FDB065B5D14A699552E8EA141F99F
                                                                                                                                                                      SHA-256:62C2CC938DDC220E9EA9E08D43B8D4EAE49F741C42BB93465946A9AC92E43F4E
                                                                                                                                                                      SHA-512:A32241D08CBCB0F050C22F4F20AA9C390ADE860B0C12FC02427F094224DBB40D0ED99E2644545178B3324E102491422758CEC9DC31398D3B86F38CBBC9185FF7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SessionID=e2d408d2-d8b4-4bed-8b7b-a28f1268e1de.1698166442025 Timestamp=2023-10-24T18:54:02:025+0200 ThreadID=7104 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=e2d408d2-d8b4-4bed-8b7b-a28f1268e1de.1698166442025 Timestamp=2023-10-24T18:54:02:025+0200 ThreadID=7104 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=e2d408d2-d8b4-4bed-8b7b-a28f1268e1de.1698166442025 Timestamp=2023-10-24T18:54:02:025+0200 ThreadID=7104 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=e2d408d2-d8b4-4bed-8b7b-a28f1268e1de.1698166442025 Timestamp=2023-10-24T18:54:02:026+0200 ThreadID=7104 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=e2d408d2-d8b4-4bed-8b7b-a28f1268e1de.1698166442025 Timestamp=2023-10-24T18:54:02:026+0200 ThreadID=7104 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):29845
                                                                                                                                                                      Entropy (8bit):5.388330660720424
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rj:4k3
                                                                                                                                                                      MD5:2C1B7DC514AF2E884420676B3E3C7744
                                                                                                                                                                      SHA1:477C53C0C7135818FEACF1063CAAECEFFDFCC5A9
                                                                                                                                                                      SHA-256:9A5E07061287F7EFFE2CF504C2C0F3F51832D985F5D34D767230B1384E89DBA6
                                                                                                                                                                      SHA-512:2C5CCBA9D9C9E8F986488E0CA9D0FF69B4354415EBD0D6C45AA35737B6444773C13F7F874D10DA4013C9D64BEA116B54F330BF651AFA8B8A47400A391FA4D5A9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1407294
                                                                                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                      MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1419751
                                                                                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:/xA7ouWLaGZ7wYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVuWLaGZ7wZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                      MD5:13F55292D0735B9ABD4259B225D210FC
                                                                                                                                                                      SHA1:810CC5D545BFA11D2825F6E1DFA69176794DA7EC
                                                                                                                                                                      SHA-256:8C3FFEA68963D108599E8C5AE20DE6E9C473BF33197A03A9A7DDCD0F25A6C7F6
                                                                                                                                                                      SHA-512:4F54EDA9EB61172A5243DAA718CFF42A0BF079CC0FA7BE3553CC8B79772763B49F530DD6B54A9D595C4F46B8416ADF7D5C8DAD58FC43A5C651258E669DC375DA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (555)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2698998
                                                                                                                                                                      Entropy (8bit):5.700667664464154
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:HZikyERTOJbdnZfMtAE1i9FYjW6iKmVvr/:HXI6u
                                                                                                                                                                      MD5:D62C85B8AC250C3582619BD59DD4615A
                                                                                                                                                                      SHA1:CB9D6B93B6AFCFA4AAA9CF9C7FB2A1102738AC52
                                                                                                                                                                      SHA-256:20D8F1BB858F25E73854CA50AC0E68D257E398D46C44C6621B31065AFC6BD75F
                                                                                                                                                                      SHA-512:6373769094CF1F98795626DD28A472D42C8899206FA6A1F49C548D4B0981FE121288861F9474D648B0155DEBCA50D90E644746745D16FB0CDAAE7E910E6E3B37
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.youtube.com/s/player/dd34ec3d/player_ias.vflset/en_US/base.js
                                                                                                                                                                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (24822)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24876
                                                                                                                                                                      Entropy (8bit):5.421095498163278
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Kt2i5fYWvwOM0JEBI8ypM+zp/XwtVG78ym:cuCwO39zStEk
                                                                                                                                                                      MD5:94737057BDE84520AAE911A498EC41DD
                                                                                                                                                                      SHA1:9480D98060A4478DE928DFA15DBD3C6C1F63F678
                                                                                                                                                                      SHA-256:E87B3F53BF2C66913165A1DE9AA7EF7FBBB4AFD1D673A3EAD1280428BAD90A95
                                                                                                                                                                      SHA-512:CF3664061860EC2EFEC707DB5F82048DE0745E8BD1BDAF3CB307511B3661C508D41ED6664B6FD9E770E2DD0FE9C10CEF784D5BC945FB3486A327E642EEAAD91D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/captures-c7d551b090f02302.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2775],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],l=(function(e,r){var l=this;return t(this,n),(function(n,a){return t(this,l),a>=2*n?"".concat(Math.floor(a/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),a=[l("year","1 year ago"),l("month","1 month ago"),l("week","1 week ago"),l("day","1 day ago"),l("hour","an hour ago"),l("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],i=(function(e){var l=this;t(this,n);var i=Date.now()-e,o=r.findIndex((function(e){return t(this,l),i>=e}).bind(this));return a[o](r[o],i)}).bind(void 0);e.default=i}).apply(t,[t]))&&(e.exports=n)},82211:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/captures",function()
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12463
                                                                                                                                                                      Entropy (8bit):3.783654082559872
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:hwT89nQTw4mo1z13gp/EmH5uvX5QFG0lCDB9VVIp7CPYDwExfLnHEF6Y5:ugl64hfH5uRa/sf7R05NU5
                                                                                                                                                                      MD5:C46DD9622B068BB38DC935FFC90FB2AE
                                                                                                                                                                      SHA1:8601F4D458F143430082EECB3ADB145AA74E2386
                                                                                                                                                                      SHA-256:BE6BD116B05ED70CD9882828F2F6A8BE84D0611CF3364C5A1393D2A0EC0C4060
                                                                                                                                                                      SHA-512:F91827B984035271BC49C6242B5B0D0DA28C1CA429FAF9CE91727D3C741C6F6C1DC67C40D82545376A99960F80160DD92F555C2C75C1C58FDA430F26C179B4D1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="105" height="24" viewBox="0 0 105 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.44531 8.86162L10.7508 8.8635L16.4091 8.86447V3.19922L1.44531 8.86162Z" fill="#FF9D28"/>.<path d="M16.4062 3.19856V23.1998L23.4734 0.523438L16.4062 3.19856Z" fill="#68C5ED"/>.<path d="M16.4005 8.86426L10.7422 8.86328L16.4005 23.2002V8.86426Z" fill="#044D80"/>.<path d="M1.44531 8.86328L12.2018 12.5438L10.7508 8.86516L1.44531 8.86328Z" fill="#E54747"/>.<path d="M35.7149 17.9348C35.6329 18.0177 35.4962 18.1212 35.305 18.2454C35.1135 18.3698 34.8643 18.4941 34.5569 18.6185C34.2494 18.7426 33.8735 18.8494 33.4296 18.9395C32.9853 19.0291 32.4765 19.0741 31.9027 19.0741C30.7957 19.0741 29.8392 18.8944 29.0331 18.5356C28.2267 18.1768 27.5606 17.6758 27.0347 17.0338C26.5086 16.3916 26.1227 15.6323 25.8767 14.7552C25.6308 13.8783 25.5078 12.9152 25.5078 11.8656C25.5078 10.8163 25.641 9.84599 25.9075 8.9553C26.1739 8.06455 26.5735 7.29498 27.1064 6.64563C27.6394 5.99676 28.3055 5.48919 29.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1259)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3706
                                                                                                                                                                      Entropy (8bit):5.1126757685919255
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:RQRKU88JeFTvKmNKsOtg7JeFT2CKMGttGRKUYAAXK1lG:RN8JeFTvKmNKsHJeFT2CKMITTK1lG
                                                                                                                                                                      MD5:A226A6F0CAF2F7A9AA900F91E8CFDF3A
                                                                                                                                                                      SHA1:022BC4FFE8BD7CA13CB4D56229AAD98EAB85C5B8
                                                                                                                                                                      SHA-256:F8D96697A802316442934B75C2FE8ABA1443F6C523A641377F866CC65C58C3AB
                                                                                                                                                                      SHA-512:0B49F57418714ED5375B712C73094CB82335ABCC107EEEFF5A9B495D8D58EEF1251484A862F5A282D0D3A2C478CCD0DFABC09456B9938A3610EDE63E8C51A419
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{font-family:Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;min-width:64px;text-transform:none;box-sizing:border-box;font-size:14px;font-weight:400;line-height:22px;font-variant-ligatures:no-contextual;background-color:rgb(255, 255, 2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5629
                                                                                                                                                                      Entropy (8bit):5.064978927674849
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                                                      MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                                                      SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                                                      SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                                                      SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/imagesloaded.min.js
                                                                                                                                                                      Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):467961
                                                                                                                                                                      Entropy (8bit):5.3671265833672495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:7PciTEoWA6vpNanK3WG/kR48NPNxfDPMk5jLCu5kwVlakCq6O8:LciTrT0k55Yfq6O8
                                                                                                                                                                      MD5:CCACF266A4FE4F4EC2E834C9191FFD62
                                                                                                                                                                      SHA1:5D1A2C8B14E9EF76FFD85D2FDA75377FCFE9B903
                                                                                                                                                                      SHA-256:2A89A0CEDB8FBB8F438E1F77FBCCF7F9C3BA261A94884D3492BB7D68BE535DF7
                                                                                                                                                                      SHA-512:B3E9DFE274B9BA6E7D09FDFB0CCD332407087F37BA35FF8C7E252AA58AC0B7C641141F83BEB630BC1772C8C9933889657EA93A19FC2E615B5CABEE9730FDC687
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65392), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):70438
                                                                                                                                                                      Entropy (8bit):5.379565919964821
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:4WDlzIsI97B4dcM+ZhMMuxOC9euRTTFZvPVJcrrLcO26SqNILJJHfhfqb8UM7QsI:47jisDp4rRTvfcLQYEJ5h37IIP/2v
                                                                                                                                                                      MD5:7864F8FD485BE672E98358EB894B6FD7
                                                                                                                                                                      SHA1:B84449BE266A31EA6E60A6D48538B220302D9AEF
                                                                                                                                                                      SHA-256:200CEF31A4664EB38F1293062EFC3D5ACF8E769CC27242418B198A0AA4B20492
                                                                                                                                                                      SHA-512:33DE2263855E97F841F445168CEC1A4A39CEBEDFC244437FED8EEAA5CBB0D693CA6276269418EE12358B4DD73766E9A271AF6E7AF8DEE27F518C84038A47F447
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hscollectedforms.net/collectedforms.js
                                                                                                                                                                      Preview:!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Math==Math?window:"object"==typeof self&&self&&self.Math==Math?self
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13087
                                                                                                                                                                      Entropy (8bit):7.973227192330209
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:LyPVTkOyUJaC51Y1/mtOeiUnK7mJmJeLr2dGGorQQQzuUycOFaFzsDPv:LWVtyU9HY1/IOesmJmJeLr9ZcJKUGHDn
                                                                                                                                                                      MD5:1BAE2E2823619350107A5116FE37DA1A
                                                                                                                                                                      SHA1:6C2D0814F7E29A9DA445DAAE5D42CC2AC1554BA0
                                                                                                                                                                      SHA-256:65A7700DC49FC18134462BF21C4322F0B25CC674E5963FF0AC9AB2C4B64CF2D1
                                                                                                                                                                      SHA-512:20196D30D75F1A7CAC4C1B86AE89A6F49E94789AA43B415C321FC53EE3A754B68A6D5FD01A0B8EEA11BF0A8E5A469C5A20D7364FF948A1B2FE1663092F840B00
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WkdJMk56ZGpORGMwWkRNME16QTVaVE5rTm1NMU9UVTBOemc0WlRneE1qUTJOamRtTTJZell6ZGtaVEl3TldKaE1UWTFOVEZrTjJabVl6RTNNMlkyT1M4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeU1pOHdOQzh3TVM4d09DOXBiV0ZuWlhNdk9EZzVMek0xTXpjd01XUmhMVFk1WkdVdE5HSTVaUzFpWVdNMUxXRTRNak5rT1dFMU5EUTNZUzV3Ym1jX1pYaHdhWEpsY3oweU1ESXpMVEF5TFRJMFZEQTBPakF3T2pBd1dpWmpjbTl3UFdaaFkyVSJ9
                                                                                                                                                                      Preview:.PNG........IHDR...d...d.....p.T..2.IDATx^.}wX.I.....s..{....3g...Q..9..*...."9.,..$E..$g..s..9.9.8:..UM..W...;.{.z..}.....o.......R.[.Z..&.%..t./&..W....<.^_..y.....!%5...)...P..b).R.|..W.....jI..H..R.T|g.v...R..%.S....94.I<I.....lO..k..E^,....FR..<.....w.....,^K..z..#...d......P.<.&.....|1....}....t...MR........\..._.4.....*G..:J..)./&%..LU.....'.S;'.Rr..B..P.....P.<.&..2 }...N.|1I..i.^..{...E.....y..{@.. .;%.....pv..z.......@$v.k.s.a.....s..j|.'.d.......$1Z......%..;........(.?.........E.WH.z....:.5...t.d2.....F...5D~..<m.M./..E.H.f.....w.8..'.`Z.v.....Xd.....v...3..x`..0....A.p.y...R_}b.I...KV..u.O9.1..!...^./....H.fwj..C.(..3.....d?.y....ex.j.W...up..........i.N.#+....z..>.^.nq@......I*.T...<../.....:.KB${.....K.<.&.....3...C...M.B..R.j.....e...7..ZS...7.L=.....M.r.X.....q..w.......d_$..@...{.%.g11...]..bQ..m.b|X5...r.(.QN.<V.7... ..........k........N.z,10....b.'ve.C..x. ....3' .y~)E.m....c......_>.mE.X0..#|.`......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2782
                                                                                                                                                                      Entropy (8bit):4.0214406652841586
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/HYLDMdG/NG4ziViQSPHwZA7vU+2N1R2qMk4Y1w7vshcAsmLPE5lQJroj:nQLDMdGVG4zi2Pf7vU3N18qMk4Y1wScV
                                                                                                                                                                      MD5:C70DC76CEFE6D17D8545DD3F950FEB94
                                                                                                                                                                      SHA1:EA2150791F272D51AC8D4DC0A7D2C9CA2A80E1CC
                                                                                                                                                                      SHA-256:10FC895DF0FEF54BDB7F5B25D24EFFE0BCAAE1D3046AD036E5C5C4E630275613
                                                                                                                                                                      SHA-512:9E29E34E456ED59D30E441EC5DC1F58D5A9404BD924E604AAE62AD23DE6D79A5B606A675253927C82AF349B364D500AD1CACE6A81EB8A6C5D89C5778A00C5325
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/647879731963c3bee62899ed_famly-bricks-icon.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M23 11.6364V19.0974C23 19.1952 22.9256 19.2755 22.8317 19.2791L3.79365 20M23 11.6364L19.5325 10.5531C19.5162 10.548 19.4993 10.5455 19.4823 10.5455L16.5706 10.7758M23 11.6364L16.5396 12.0033M3.79365 20V12.7273M3.79365 20L3.59111 19.9209M3.79365 12.7273L10.0794 12.3702M3.79365 12.7273L3.59111 12.6482M16.5706 10.7758L16.5396 12.0033M16.5706 10.7758L16.7143 5.09091M16.3651 18.9091L16.5396 12.0033M16.5396 12.0033L10.0794 12.3702M16.7143 5.09091H10.0794M16.7143 5.09091L13.5983 4.00933C13.5805 4.00315 13.5619 4 13.5431 4H7.28571M10.0794 5.09091V12.3702M10.0794 5.09091L9.97129 5.04871M7.28571 4L6.93651 10.9091M7.28571 4L7.51316 4.08882M6.93651 10.9091L1 11.6364M6.93651 10.9091L7.19191 11.0278M10.0794 12.3702V19.2727M10.0794 12.3702L9.8033 12.2419M1 11.6364V18.7831C1 18.8589 1.04515 18.9267 1.1133 18.9533L1.26419 19.0123M1 11.6364L1.26419 11.7395M7.51316 4.08882L7.19191 11.0278M7.51316 4.08
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):295774
                                                                                                                                                                      Entropy (8bit):5.313162794153523
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:7aGoDVVA3mDqfgR9qzgJ2zYKM+OzYQcRk8z3ZbB6ka6729UHqeZ6zlNncRIINFT3:7D3mOQ/weaYObMgfizL381HwALCw4pwh
                                                                                                                                                                      MD5:5C45FC340A1E16AEB5A299AC343D3DE5
                                                                                                                                                                      SHA1:669BE24F2EDBCCD915FC598C536EF2E11F6D1770
                                                                                                                                                                      SHA-256:5DABACB8E6454953342617D79F65C76F3C2F3A5E956086BD132BDA4C07A931A2
                                                                                                                                                                      SHA-512:0FC7E185DC8669402599C79BCA432F197F05B937F54BC7C9E08BB2CEC96BBFB7B4D7ECC859E3F9A5F2E5F6B4038CA8700F83672CFD58CFA0F0735109A083296D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clf9kpl7r00013b6av6mlyyun
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12918)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12968
                                                                                                                                                                      Entropy (8bit):5.640572773258541
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:K7INx+7PRJMKAYJP9rkT10r66f63qBfGkdywPoB+K7nIRdKZHrHFKT:i+QWZ0r7JBII
                                                                                                                                                                      MD5:87BA4E735F133529A9A8C08A31E4F4B7
                                                                                                                                                                      SHA1:8A203C446E1AEFCD00B83AA1DBE8AAAB146F35B7
                                                                                                                                                                      SHA-256:E0443544DA9C461F53FD8E9DB0057672A83E3854CC2ED9417528397E8AEDCA9C
                                                                                                                                                                      SHA-512:B34E3F8C65330AD1819673907B4E09D9D76E894772EA16623794CCBDE03BCE244E3266D2AD33B624323C19256715644A4A682F63AFFAFA1C4A82779BEADE92DD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/2193.c8c6c7b931f9fbb3.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2193],{42993:function(e,t,r){r.d(t,{Rn:function(){return i},V_:function(){return s},Vp:function(){return o},oj:function(){return l}});var n=r(19933),a=r(56958);let o=e=>a.A.success(e),i=e=>a.A.error(e),l=e=>i((0,n.q)(e.message));function s(e,t){return new Promise(r=>{a.A.promise(async()=>{let t=e instanceof Function?e():e,n=await t;r(n)},t)})}},62992:function(e,t,r){r.d(t,{h:function(){return a}});var n=r(52322);let a=e=>{let{enabled:t,children:r}=e;if(!t)return(0,n.jsx)(n.Fragment,{});let a="function"==typeof r?r():r;return(0,n.jsx)(n.Fragment,{children:a})}},19933:function(e,t,r){r.d(t,{q:function(){return a}}),r(29319);let n="[GraphQL] ",a=e=>e.startsWith(n)?e.substring(n.length):e},76575:function(e,t,r){var n=r(25940),a=r(93542);let{JS_DEV:o,CX_DEV:i,CAPTURE_DEV:l}=n.v,s=a.env.NEXT_PUBLIC_NODE_ENV||"production",u={NODE_ENV:s,CAPTURE_EMBED_URL:n._.CAPTURE_EMBED_URL.DEV,CAPTURE_PLAYER_URL:l?n._.CAPTURE_PLAYER_URL.D
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1441), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1441
                                                                                                                                                                      Entropy (8bit):4.378626690704104
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:YLL2aXAHfYNzXF2keXOETDAcDuNF06RTHshIhmJoqss9Wt3uwuYYWFMK:YLLJXAHwh49+S1D9Jlss9ufuYYQMK
                                                                                                                                                                      MD5:422710983B625710AAF09E104098AEFE
                                                                                                                                                                      SHA1:42AE6A8A24066AA88D57FFCD25C1227DAD2AC89A
                                                                                                                                                                      SHA-256:D81D9B4BCED5046085D73F7A2053B3695A6C0BA425C149D1C768BB688ADA5142
                                                                                                                                                                      SHA-512:09D62A18C7E6BDD5D8CB89CA17FF9F98393B66955855C4774B418E9208AA1E9747ADF3A75DC6A60E5B614F18FD856DC29F3100A3005A834384EA3158A02F8219
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"v":"5.5.7","meta":{"g":"LottieFiles AE 0.1.21","a":"","k":"","d":"","tc":""},"fr":60,"ip":0,"op":60,"w":150,"h":150,"nm":"Comp 1","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"arrow","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.667,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[75,65,0],"to":[0,4.167,0],"ti":[0,0,0]},{"i":{"x":0.667,"y":1},"o":{"x":0.333,"y":0},"t":20,"s":[75,90,0],"to":[0,0,0],"ti":[0,2.5,0]},{"i":{"x":0.667,"y":1},"o":{"x":0.167,"y":0},"t":35,"s":[75,65,0],"to":[0,-2.5,0],"ti":[0,-1.667,0]},{"t":47,"s":[75,75,0]}],"ix":2},"a":{"a":0,"k":[4,2,0],"ix":1},"s":{"a":0,"k":[490,490,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0]],"v":[[0,0],[4,4],[8,0]],"c":false},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0,0,0,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":1.5,"ix":5},
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):792
                                                                                                                                                                      Entropy (8bit):5.04591941208675
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t43vPEx4SlxZZfs1AyW3CLgRJo3qiRVky6o31qzoeuRv8jfXBz5VLlQ:t43nEu49OqC0RuagVky/73Rv8jZz51e
                                                                                                                                                                      MD5:D87F3776A66DDE7EE1516338875A4FAA
                                                                                                                                                                      SHA1:CF42C7BD2FDC706C35BE1AD7C18AD910DAB6C639
                                                                                                                                                                      SHA-256:1D93E1CE2E2E10C1709E4DC50AC956C007B2C1A63A4BC22DDFD64354F79AD457
                                                                                                                                                                      SHA-512:AF28F5C0FB2541CC369EFDF9596B00A79B7F642B9B8DE856FBD90E478EE541BB05F6B03B0CE2E0B96DBE6EDB863D8B87C21E78684035592A096E3B0DD38FD244
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd737a68aac13f1ff459c0c_gb.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-gb" width="512" height="512">. <defs>. <clipPath id="a">. <path fill-opacity=".7" d="M250 0h500v500H250z"/>. </clipPath>. </defs>. <g clip-path="url(#a)" transform="translate(-256) scale(1.024)">. <g stroke-width="1pt">. <path fill="#006" d="M0 0h1000v500H0z"/>. <path fill="#fff" d="M0 0v55.9L888.2 500H1000v-55.9L111.8.1H0zm1000 0v55.9L111.8 500H0v-55.9L888.2 0H1000z"/>. <path fill="#fff" d="M416.7 0v500h166.6V0H416.7zM0 166.7v166.6h1000V166.7H0z"/>. <path fill="#c00" d="M0 200v100h1000V200H0zM450 0v500h100V0H450zM0 500l333.3-166.7H408L74.5 500H0zM0 0l333.3 166.7h-74.5L0 37.3V0zm592.1 166.7L925.5 0h74.5L666.7 166.7H592zm408 333.3L666.6 333.3h74.5L1000 462.7V500z"/>. </g>. </g>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8989), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8989
                                                                                                                                                                      Entropy (8bit):5.157781928552736
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:iPtdryDtWLIZys25zcqKjW5dOM9a6NMYREX:iPtdryhWkZyR9v095
                                                                                                                                                                      MD5:679293C5F2184C6A335F0EE58D691AF5
                                                                                                                                                                      SHA1:2C93237D0E23D4AC94BE43320B581A50365BD959
                                                                                                                                                                      SHA-256:B27375090FA7A6B1B7953505CCCE5FF008DB3C23196579DB5749F71F0F485304
                                                                                                                                                                      SHA-512:02455439AD845B00C2586AB46FCFCCFFBD53AB29D4FCF938F03272BA64C598BE62390A4AD5C4E56A057BF6D323D539F32E5332B64E02371F11D0F2947F08928F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/scroll-top.min.js
                                                                                                                                                                      Preview:!function i(n,l,r){function s(t,e){if(!l[t]){if(!n[t]){var o="function"==typeof require&&require;if(!e&&o)return o(t,!0);if(a)return a(t,!0);throw(o=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",o}o=l[t]={exports:{}},n[t][0].call(o.exports,function(e){return s(n[t][1][e]||e)},o,o.exports,i,n,l,r)}return l[t].exports}for(var a="function"==typeof require&&require,e=0;e<r.length;e++)s(r[e]);return s}({1:[function(e,t,o){"use strict";var i=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(o,"__esModule",{value:!0}),o.fadeOutNav=o.fadeInNav=o.isSelectorValid=o.isElement=o.getSiblings=o.visible=o.offset=o.fadeToggle=o.fadeOut=o.fadeIn=o.slideToggle=o.slideUp=o.slideDown=o.wrap=void 0;var n=i(e("@babel/runtime/helpers/typeof"));o.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.createElement("div");return e.nextSibling?e.parentNode.insertBefore(t,e.nextSibling):e.parentNode.appendChild(t),t.appendChild(e)};function
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):28263
                                                                                                                                                                      Entropy (8bit):3.82665981153218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:PLhdfcfBmPb1lL9T9Nt1XCTYqEtCZjweRv4LlzS14u62TCqIuj6ohOAXXPoaPVSX:PLHfnrZN1WUI1CqIuj/lk8Hnq5livQf
                                                                                                                                                                      MD5:0740FBAB689552A1A959696D7649AE3E
                                                                                                                                                                      SHA1:32A6D9A3A5A90EA5A53305A969AC5626C95BD14D
                                                                                                                                                                      SHA-256:CE4709E287D2CE1D3D9DF228E54022A828F8949E03780EA3B05D8A5C4E58C896
                                                                                                                                                                      SHA-512:14E1B264D6B4F5F2B05705BBDAED0E28021091C6C77A5B2F3DF21A40F1DB45C1AF26F5C0D5422BE80356D8F3847507C41987E90A2D2244B9DB137539CB3DC802
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e0c7ad93444e0ee6a75a2_Stars%20(1).svg
                                                                                                                                                                      Preview:<svg width="418" height="106" viewBox="0 0 418 106" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.24 102.788V100.052H8.336V98.74L14.016 91.588H15.696V98.74H17.312V100.052H15.696V102.788H14.24ZM9.904 98.74H14.24V93.252L9.904 98.74ZM18.5884 101.124H20.1564V102.788H18.5884V101.124ZM25.8896 102.916C24.695 102.916 23.7243 102.612 22.9776 102.004C22.2416 101.396 21.8736 100.585 21.8736 99.572C21.8736 98.9213 22.0656 98.34 22.4496 97.828C22.8336 97.316 23.3456 96.9586 23.9856 96.756C23.4843 96.532 23.0843 96.2066 22.7856 95.78C22.487 95.3533 22.3376 94.8946 22.3376 94.404C22.3376 93.5293 22.6576 92.82 23.2976 92.276C23.9483 91.732 24.8123 91.46 25.8896 91.46C26.935 91.46 27.7776 91.732 28.4176 92.276C29.0576 92.82 29.3776 93.5293 29.3776 94.404C29.3776 94.8946 29.2283 95.3586 28.9296 95.796C28.631 96.2226 28.231 96.5426 27.7296 96.756C28.3696 96.9586 28.8816 97.316 29.2656 97.828C29.6496 98.34 29.8416 98.9213 29.8416 99.572C29.8416 100.575 29.4736 101.385 28.7376 102.004C28.012
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 284 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13293
                                                                                                                                                                      Entropy (8bit):7.978309589002911
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:2rxHXr2NQRgj9sJS90tNh1b2PmRsL6UKqcgy/+aWU/C:K3KzH9Qb6KFD/2U/C
                                                                                                                                                                      MD5:AECEFF5D2BC19FC2C1805C7FE48C4000
                                                                                                                                                                      SHA1:BFD3751A9E86885B9BA5F7DAD68DBC4F8686C089
                                                                                                                                                                      SHA-256:A7332432FF4D9FBD8A49B342A145D2C7D1498CE3F607B651FE2C11291223E0EB
                                                                                                                                                                      SHA-512:BA4A0ED150FBA91C85F0A88A87574FFC8504978E83FF9A273A3A53997A0BDBBCFC4FD01F2A1B67DD04FBE48891A71B2AC0C036CB0DD8BE680010E64941355ED8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/636bc18c5192968ba84823fe_Bright_logoFamly.png
                                                                                                                                                                      Preview:.PNG........IHDR.......q.............pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx..}.x\..9uooRk.v...6....f0;6x.$$...n.$!....d..M..d{.&3..1..bH..IBp.....l....,.Fx.jY{.....j..R_I-Y.%......Z.n._g.SL...d~~....._*$.X..s.n.B>|...i..UG.....?...0.~.|..1..h.!..l.>.IA(..s.O.~.|..1.1.......8+.N#.>|.kL8..n.$D]}6.ZK......m..d.>......b....3......u..1......-..Z.7.Y..=0h...><11.GT..!......,.#...Yt... ...z.C...;...7!..>|.6&$.J....{o.`GYY...Zu.,Er!J3.2.Y....L.&.>|.aB.N..j&.t.6a.p.;.....).X.ia:.W.DZ..........4LH.1...^.5E..Q....R*....j)X..........[...1...G.&,.X.....=$...(...".i.$........V.........V...;.Hc...V...H3..\....s....t..G........v....f.aH..(...y.k..w...V..F.f.~0..1%@.>&.&,...}..6.0i...?.....l..^.7[....x.|..1 &4.X.UA.....C.I8..i.........l9.E..........1.%.%..W..=...w.(@.,...s.x...,.....*.3.\.E>|.....p:.....;$....h.....i#.......>..7.X..|.....p..,..g]..H.4.(}.>.j......t..j.a.....>....|;.....oNq.F_...#s.{.<B..P.eI..T...D..=Qz{.G..n........&
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3052)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3740
                                                                                                                                                                      Entropy (8bit):5.014159707137015
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iCuCGY0pmQqNeDIfNwU0J1fN0r6aGfNoEC1boJqT1k6AimhhM6r6t56Xq0bkafNV:gq3a9JVir6LHoX1RAv7qOrYnSpjP
                                                                                                                                                                      MD5:9720CAA11EE4744E57E86832CAEB0551
                                                                                                                                                                      SHA1:1330C86613336D3A1F8EA74DE4071CAF6D4775DB
                                                                                                                                                                      SHA-256:F9B4952E8B99547567A8C40A7DFEC3293E00FBDCA39B19503684733D0E2977D0
                                                                                                                                                                      SHA-512:9D788E2BD7BD9756A18BB37A420BED497F64FBEB2A40E5F0F1513A2C918347C461F69EE49BB49066FDE9DB6BB176A6BA8FCB1A74313A6C9F1FA44E62FA3A5DBE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiRTczcGlGM1BQIn0
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;height:500px;bottom:0px;right:0px;pointer-events:none;background:radial-gradient(at right bottom, rgba(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2466)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):15636
                                                                                                                                                                      Entropy (8bit):5.176618259532838
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:XUrXrDfGK1lNrRCDlBr8MDLiGr+XDNNvbnCkF:mHGUcySUxhbn5
                                                                                                                                                                      MD5:81369DE2A18F1138D3E4A0007291F698
                                                                                                                                                                      SHA1:807BAF9C41535662E01E757D2CEB4EE6D6580C8D
                                                                                                                                                                      SHA-256:8A146FF8A48EC4F03BFB57E21D67A372B25773203485FC4E065764455D409603
                                                                                                                                                                      SHA-512:E7F848F00D0674C9FEC9E93654F2834F5F4E31969F160A8419EFD7E2F5B4B4E6A095726C876638331E349A2F538F636927E8F9847809696D4835B47D7F991A17
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;white-space:nowrap;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{transition:background-color 250ms cubic-bezier(0.4 0ms box-shadow 250ms 0 0ms border-color 250ms 0.2 0ms color 250ms 1) 0ms, cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1);font-family:Matter, "Helvetica Neue", Helvetica, Arial,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9445
                                                                                                                                                                      Entropy (8bit):5.276617475726948
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:zofOLSBW36LJ2iBYDe7qBoegqC4Wxaftm9Norr7dWSjSWfYN:zofOLSk36FJBYDeubjCWtm9Norr7EgPW
                                                                                                                                                                      MD5:C2C4E2A562E06E1CB22293A5B920ACA6
                                                                                                                                                                      SHA1:A7B5A369AC4883F1EE7FA701B238D20238B675CA
                                                                                                                                                                      SHA-256:698E93FE491CC7BBF07A470579A33DBD0DB53C19142B7BE41EBFD39A23AEF11F
                                                                                                                                                                      SHA-512:7117E879A8A4D8C8E1ACD1A34247A7CF420128DA970ED42975D6A04665EC571DC388C62FC3B50DEDA0B9E896F599D56FFBC28B25A45119CD79F5F45E3E58C178
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/dist/i18n.min.js
                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(){var t={124:function(t,e,n){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function o(t){return function(t,e){var n,r,a,s,u,l,c,p,f,d=1,h=t.length,g="";for(r=0;r<h;r++)if("string"==typeof t[r])g+=t[r];else if("object"==typeof t[r]){if((s=t[r]).keys)for(n=e[d],a=0;a<s.keys.length;a++){if(null==n)throw new Error(o('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[a],s.keys[a-1]));n=n[s.keys[a]]}else n=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&n instanceof Function&&(n=n()),i.numeric_arg.test(s.type)&&"number"!
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (40320)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):40377
                                                                                                                                                                      Entropy (8bit):5.44358067668145
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:pEFTuJqB5W0FETUSocMikj6K+0CttLa8h:pEFq0OlT1A6ED2
                                                                                                                                                                      MD5:459A58970772A5A4F1D493698D1E89C1
                                                                                                                                                                      SHA1:A9C2871B7C0F90CF388EC1C24F259BBE29AF4D51
                                                                                                                                                                      SHA-256:0F5B171BF4A48D4276DEB78169059ED68A69AA4B2758B4CEF498CF4FD060C2AB
                                                                                                                                                                      SHA-512:48F80FFA1969E03F5EF47EF4C4796E0E3F50FD6888D71519FA574A41C6EB74E1AB599DB115D12C4E09768886FA7B834180DF93F068F588936F7D6A9679C9684A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/analytics-0685ac53cca7b5f4.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3822],{88811:function(e,t,n){"use strict";n.d(t,{Z:function(){return d}});var r,a={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{count}} seconds"},halfAMinute:"half a minute",lessThanXMinutes:{one:"less than a minute",other:"less than {{count}} minutes"},xMinutes:{one:"1 minute",other:"{{count}} minutes"},aboutXHours:{one:"about 1 hour",other:"about {{count}} hours"},xHours:{one:"1 hour",other:"{{count}} hours"},xDays:{one:"1 day",other:"{{count}} days"},aboutXWeeks:{one:"about 1 week",other:"about {{count}} weeks"},xWeeks:{one:"1 week",other:"{{count}} weeks"},aboutXMonths:{one:"about 1 month",other:"about {{count}} months"},xMonths:{one:"1 month",other:"{{count}} months"},aboutXYears:{one:"about 1 year",other:"about {{count}} years"},xYears:{one:"1 year",other:"{{count}} years"},overXYears:{one:"over 1 year",other:"over {{count}} years"},almostXYears:{one:"almo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64559)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):90891
                                                                                                                                                                      Entropy (8bit):5.304657667756882
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:/ttpXclhm7n0m1R/FYtVqb5NuovBi7lSjiGz2L3nfwqsotbWRqW/:/FclA0m1R/wqbpvBylSjiGz2TnYMg
                                                                                                                                                                      MD5:A271664036AA9F727DC2571CD29B1D18
                                                                                                                                                                      SHA1:A20F47C9B343735C69C2198F144133177ED528BC
                                                                                                                                                                      SHA-256:C0A3A46A73D5E0B5C9ACA9E0C1C43EBFA9283B6047C552DBCCC7D0AA797018FA
                                                                                                                                                                      SHA-512:39657576DC56B1FE1EB94A211C25E7AA70084F06D88E0AA3DC6DF5B11F2224AC1C53B2E48034A02438DF9FB247E2E157A7C108C0904F2C1A6F8200303476A3AE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/3327-e8794829eaca8ae7.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3327],{62680:function(e,t,r){"use strict";var n=r(67286),i=r(89429),o=i(n("String.prototype.indexOf"));e.exports=function(e,t){var r=n(e,!!t);return"function"==typeof r&&o(e,".prototype.")>-1?i(r):r}},89429:function(e,t,r){"use strict";var n=r(4090),i=r(67286),o=i("%Function.prototype.apply%"),a=i("%Function.prototype.call%"),s=i("%Reflect.apply%",!0)||n.call(a,o),u=i("%Object.getOwnPropertyDescriptor%",!0),c=i("%Object.defineProperty%",!0),f=i("%Math.max%");if(c)try{c({},"a",{value:1})}catch(e){c=null}e.exports=function(e){var t=s(n,a,arguments);return u&&c&&u(t,"length").configurable&&c(t,"length",{value:1+f(0,e.length-(arguments.length-1))}),t};var l=function(){return s(n,o,arguments)};c?c(e.exports,"apply",{value:l}):e.exports.apply=l},80363:function(e,t){"use strict";/*!. * cookie. * Copyright(c) 2012-2014 Roman Shtylman. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */t.parse=o,t.serialize=a;var r=decodeUR
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):224
                                                                                                                                                                      Entropy (8bit):4.923570751980028
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YVEaHMxVAgVYjXifH4I0eZPNVDULDVKHfOztgKVi+839PZ2MPL3O3t5c2GvZphzw:YpcssxxjS+fAx83f2MbBN/S7LWo1
                                                                                                                                                                      MD5:648A53F029CDDC568DF426BBDEA85624
                                                                                                                                                                      SHA1:AD4725F9F735DA77CD9C760A41CF589001AA107F
                                                                                                                                                                      SHA-256:949DAC63C12168983CA789ACA7AEE869C836F4CFBC346D9E4B889906784B46AC
                                                                                                                                                                      SHA-512:BC34FBB62E4C95832862C493CCCEE7A0126CA1FC50339EC00A4F2A043657D19EFEC8A62E8A7A5A5A31B52BA344FEC367ADF6C316274987E5A3DC16091C37C9D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://7k5pzm061fk5.statuspage.io/api/v2/status.json
                                                                                                                                                                      Preview:{"page":{"id":"7k5pzm061fk5","name":"Famly","url":"https://status.famly.co","time_zone":"Europe/Copenhagen","updated_at":"2023-10-23T19:30:15.020+02:00"},"status":{"indicator":"none","description":"All Systems Operational"}}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2345
                                                                                                                                                                      Entropy (8bit):7.494976073297218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWQ6Kn00znft5FpsislhbJW5IDKww1eob8h/6pi:66KJfbFqjW5IDzx08Mpi
                                                                                                                                                                      MD5:94499CA50538A752C270E4EC9E12F422
                                                                                                                                                                      SHA1:73764F1E48E1459979EF9C7DF553E2BBC2D82FD3
                                                                                                                                                                      SHA-256:EB9BC7A8B5E7C55768F9F2CF2DCC8D85CB928A6691232A65ACE767227740395C
                                                                                                                                                                      SHA-512:C82BF7CE84B5AD91761745FE9BED9617770405AA1DC0068121C55835041D9F0E71F900E26F6A7514CABA38832BA38C91420A075C2F83BF0F5CC36F6558C691C3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................+L.}+.P...1..k2.L.`.Z..U..xr..s.4.}EKy.;........c..$....A..}Nw....*......Y....*jiJ..>.w.K ....M.ovTZ.gJg.o.....'.... J.<........T.+.t.....K......V3...r.d1.N.......W.|..0..$.';N.8.o).!.....h...F...rK.....(............................ !123."$4A..........C...AOb8...PM..#...S.!..k...*.1......l.C.k...W....jT.+Ov.P@-.7..*..Kr7K....h...x...8....9..b...n.^D@.c.o.A.n.'=.:.!>.-Zt...`.....c......-K...Vki.=.a."._.(d.<..1....v.M]N.|Z...~..?.C...w.}.....F....Z;.(z*3o\....&.(C..?.P.V..Tysl}........ ......................... !2.A........?...Q....-Yz....!5M..Wy.......7.;...Q.&...[.7.Xx.S.....!........................ .!1.23........?..4....v.;....[.N..T98.n.0...n^.mt.Uh.....Vn.>._..q...-....................... !AQa."01qR..#23Bb.r..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 94 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9011
                                                                                                                                                                      Entropy (8bit):7.971527246780969
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:00mp1AjfqEXp9sdm1U02ysHtyN3YsA+THjmAjNdQy:00mHAjfqK8dMUdtyysjjmKvb
                                                                                                                                                                      MD5:5F427513B8CD99F8D0F7D712BAA15AC5
                                                                                                                                                                      SHA1:F1976B8BD0C84B14823FFB4A01AD828EAA19BDF8
                                                                                                                                                                      SHA-256:DEF5662EAA7D17BD49687E809CFC5C1AC1BF8B82EB7FDCAB9B3302CA1A0F153F
                                                                                                                                                                      SHA-512:C15C1433CB66F2A01C89E154020DCCD9B3024C4F5293B73E9B4E7CB998E3762F38439D67816D45BC746FB47298AA8EDC80B920CFA8E25F6EE0FEC29C2EC2BC9C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324efbf8354a57248f90f_software-advice-best-customer-support-2021.png
                                                                                                                                                                      Preview:.PNG........IHDR...^...`............pHYs...%...%.IR$.....sRGB.........gAMA......a...".IDATx..].|......f.-"Dd.A. D..Z.iK.Q.J.*j.E..Um.hQ{&Vb....I.Dd.......^7D$$....~>....w..y.3..<../.O.QV.....<...,.%$....p5p..tY2M..._........?..$+.P...I...=YB..."#....._..B.B-...'.W.%|-A.....f`....!..i.*......+..UX}...8.2.J.7..o.n..~..R'v..&.F.Y.<.{W.K.077.Z..g.q........./..IH.....n...QHP..?e.........!........Z.....Z..%B......<....(.\.U...,....a.}.n.=..d.Y..VH.HjjD.V6'.{.(`...7n0.........q/...?k.'W{l..8...EXX.+.$......... .#./^..wo?|.D........B..@..3...Zij..4;[k...(Q..#..h.Zu*.<.q.]........h.*>..V.=..;..+. .I...Z.qt.&..6.p..{(.....4.]EV.....Da.=^...:wk,T..;.. N........7...=}P...;..`..@DE....FjQ."m...>.{.{....P3$..B.AWn.=nee...[.YK.DG.a.....HII..H.ct....{4Brb.|7...:...t.9.H..*.Y.8m..{......a.h'..di*..Z{...S....................UQ.....[....b.N.?r9..$#D....N...4...]...65..\...R*j..L..Y.#Fu.1..../b..my..Q....>oG.iU\....2...c.G.'....-,N...o..Iy7.7........X....u..TG.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2723
                                                                                                                                                                      Entropy (8bit):7.598259202897942
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWE16MPY8hMjKJe0BRqXCAdNfiGY7hQYa3rypCch0BBunroSYdwbI5:eO8hMWJHBSrfFYCYAs/hmAoWbS
                                                                                                                                                                      MD5:37B0C85A3C9E31EC19403AC46BBC70EF
                                                                                                                                                                      SHA1:BB29ABC4ACF70FCED3F462C85C55F937A380AFB2
                                                                                                                                                                      SHA-256:D954A86E46A9FF761939585CADFD3A6A790517EFCCA47EEF985FC70AA8AF2762
                                                                                                                                                                      SHA-512:E953BA37BE37110F3AD2B3312FF7932E15E0274564D0C716856CC4FC62EE0B4B28FE3D5A5B94FC735DF16446CACF9AB3B5DDD8711F4856482F289619BB2B18B6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2TjJSbU9UQTJNbU00WldRNE4yTXlNR0ZrTVRabU5URmhNV1ZsTVdFMFkyTmtPVFUwTW1KaVltRTFOakpoTXprNFpESmlObVF4TnpNeU9UaGtOekk1T1M4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1TOXBiV0ZuWlhNdlkyRTFOV05oTVdVdE1qaGpOaTAwTkRSbExXSmpaVFl0TURaa09EaGxObVE1Tm1FMUxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................6e/.n..D..\k....6...K..v...w.V.m.T.8..RC)e..-..TvI.l.Lp.^...>#..s.[.Nv..y.>r.B......+`.r....%.c.2Z..]............"@...c.WVl.....1.m..nC..d..jC.?c....\V.K..,`./wWg..f..db...~.y....K.`...L...W...*....$...........................! 1."#4...........o.Sf.m..(..3..n^..{i.X....o...e..J.."g.bV#V....-......@{r.k..V..zX%..R.l.....Eyp.A./........w..f.t-).y.Dc..K..4.k.>....X>O.(...A..6..#..{.B.|.O.z....6.._....%]}o..>...>...\.TtiZz...a.J~._.I3...eZ..=.........b.<...[m.m...Nc..V..?...:.k*K.s.U...-...*...YR.?.4.}..:...8T.s..>..Y.,..."........z.b.=9&....Q.X..r.../.z............................!1A........?.km5..#K#>...0.F1x..J.........>...L..+.0.j.W./.kj{.CK.X..:.G..ZD.rt:?............................!1A........?..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3218)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4004
                                                                                                                                                                      Entropy (8bit):5.027424711744124
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdq3a9JVir6dUHoFsIh1RAv7qOrYnSpjP:lbarVir6dUIuIh1Ro73rgQ
                                                                                                                                                                      MD5:CD08E645A3C12B5856D19098A8A216C3
                                                                                                                                                                      SHA1:CEB4BF01EF5399119E22B6E5CE5D0B43A2107D62
                                                                                                                                                                      SHA-256:28B3B1205CB64F75473935ABE1409047CDB82A89DD5D674036F3851BA3A31756
                                                                                                                                                                      SHA-512:4A374CC27A3C222C7BC7F64DFB783FBD2B1941AA597E523DD6ED58F1B1F0CB112B54E13942C30459A28BA753DDF90D3E6C01AEB24CB2486721268823E5A63A52
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiRGFIb2dnSDhTIn0
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;heigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (27788)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):27838
                                                                                                                                                                      Entropy (8bit):5.264343328080728
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:s7PGhGmsYbClBbPSgOnYSfZvmo4mmg7w7qpKZIujDUTR7D:KGhJCrihvxpL8ecSujE
                                                                                                                                                                      MD5:280BDF3D0431BD7D0BAE231393588AE2
                                                                                                                                                                      SHA1:D013D08A269A865E4C08C2C47316C5D8A29D6F0A
                                                                                                                                                                      SHA-256:50B20F36275F92A52E93BFF3A90BD0AD317A60FB0BA10A06DFE2908E2397B083
                                                                                                                                                                      SHA-512:117A00CF6A0C898486B690B64C523395F0F96C38ECEC11C657AC27D507162C9C0D73B3D17AF02971CA99560D0CD2B12E8614A8882B008C6C5C47C8A9CB0A6C4D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6764.efa03626f4fc6d92.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6764],{63761:function(t,e,r){r.d(e,{Z:function(){return a}});var n=r(42765),i=r(66700),o=r(19785);function a(t,e){(0,o.Z)(2,arguments);var r=(0,i.Z)(t),a=(0,n.Z)(e);return isNaN(a)?new Date(NaN):(a&&r.setDate(r.getDate()+a),r)}},28187:function(t,e,r){r.d(e,{Z:function(){return a}});var n=r(42765),i=r(66700),o=r(19785);function a(t,e){(0,o.Z)(2,arguments);var r=(0,i.Z)(t),a=(0,n.Z)(e);if(isNaN(a))return new Date(NaN);if(!a)return r;var c=r.getDate(),l=new Date(r.getTime());return(l.setMonth(r.getMonth()+a+1,0),c>=l.getDate())?l:(r.setFullYear(l.getFullYear(),l.getMonth(),c),r)}},85014:function(t,e,r){r.d(e,{Z:function(){return a}});var n=r(42765),i=r(63761),o=r(19785);function a(t,e){(0,o.Z)(2,arguments);var r=(0,n.Z)(e);return(0,i.Z)(t,7*r)}},10405:function(t,e,r){r.d(e,{Z:function(){return o}});var n=r(66700),i=r(19785);function o(t){(0,i.Z)(1,arguments);var e=(0,n.Z)(t);return e.setHours(0,0,0,0),e}},55484:function
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3116), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3116
                                                                                                                                                                      Entropy (8bit):6.001341097272405
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:wsbSUtJfxrqLWWWdV6j1WHE01tb+KLIBjyT:JrPWwwn0LbD09k
                                                                                                                                                                      MD5:F6A0B12C7A217E87FC48E8059CD155B9
                                                                                                                                                                      SHA1:15B8BF91B18C8A45044F8B275F95426384F4D7BF
                                                                                                                                                                      SHA-256:FEFB8732ED08681323944649EC2F6DA2BC73504937E18EFEA15FC6C9DDEBCA58
                                                                                                                                                                      SHA-512:C1CD61B683DA6BE0B70BED211276415AA3F625F47A69454C6AD6CE7D75718E9DF86B747C516B0E86A55CB752C4C99352BCB10901A6CEBD13F9C24F428FD5A2DA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/1047851870/?random=1698166550024&cv=11&fst=1698166550024&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&label=eBDsCLiq9rMBEN7m0_MD&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&gtm_ee=1&auid=286527121.1698166490&fledge=1&capi=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                      Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                      Entropy (8bit):4.451264598302811
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YMpLUTGp5sWREaCcdKdndXWeAWq:YMpL1niqUJdXWezq
                                                                                                                                                                      MD5:F9AAD7D142CB312F0F410407025C0E68
                                                                                                                                                                      SHA1:24D1DB204C7A941CAF288D39BBB24F1C4DB8157C
                                                                                                                                                                      SHA-256:330AF7EF058CB305435C7686CCB932DFFA91B0F0CDE3184391FE1A582013EA3B
                                                                                                                                                                      SHA-512:CA1877F0D24B5555933D2A1025E71B18B4E00A4A3FB173B2ADAA425583D87D4F369228CAD7FBCC0A2D7797F61E66FA9CC3ABB4D071CDD9580AC23CFA9A21AF70
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"ip":"154.16.49.82","timestamp":1698166493806,"sendTest":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):114404
                                                                                                                                                                      Entropy (8bit):5.433306900937913
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:VuS7YVmCySmxLLycDlnK4P2ORqu12P1kVFDW5Z5siAWNVC2xO5e:VT7YsLLyQK4VSQDW5Z5siAWNVC2xO5e
                                                                                                                                                                      MD5:9F4D60F4F2B143CADACB2B8B3A901401
                                                                                                                                                                      SHA1:8C25B07F5122F9875920498C20EDE6045320F479
                                                                                                                                                                      SHA-256:F4D712C5A2901B92D4BAA6E18554C3DB8E5CE1D8F4D3189054E39489B37C982C
                                                                                                                                                                      SHA-512:4EFC7920BB8CBE7CE0CD1279AEAE743ED046670001752232B91A44B1CAAA3B6617EB4184C03AD750A1311F61E9F1FBA6B10A5961ACF2F2E5FD0A94E5581F64FA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.useproof.com/proxy/proxy.js
                                                                                                                                                                      Preview:!function e(t,r,n){function o(a,s){if(!r[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=r[a]={exports:{}};t[a][0].call(l.exports,function(e){var r=t[a][1][e];return o(r||e)},l,l.exports,e,t,r,n)}return r[a].exports}for(var i="function"==typeof require&&require,a=0;a<n.length;a++)o(n[a]);return o}({1:[function(e,t,r){t.exports=e("./lib/axios")},{"./lib/axios":3}],2:[function(e,t,r){(function(r){"use strict";var n=e("./../utils"),o=e("./../core/settle"),i=e("./../helpers/buildURL"),a=e("./../helpers/parseHeaders"),s=e("./../helpers/isURLSameOrigin"),c=e("../core/createError"),u="undefined"!=typeof window&&window.btoa&&window.btoa.bind(window)||e("./../helpers/btoa");t.exports=function(t){return new Promise(function(l,p){var f=t.data,d=t.headers;n.isFormData(f)&&delete d["Content-Type"];var h=new XMLHttpRequest,m="onreadystatechange",g=!1;if("test"===r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (44640)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):44690
                                                                                                                                                                      Entropy (8bit):5.231992214984291
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:zGd5DWCijsAzBsP7/L+8Va2aIMyveJoZBOcbzadcqFkss0xBpzK80:zvJBsP7/L+8Va2aryveJkBOcbzadcqFk
                                                                                                                                                                      MD5:18750509A3F416A716CCF9C411344F63
                                                                                                                                                                      SHA1:0AC33196ADA5B6D7BA7F5E9D3E241E2DAA60A1F9
                                                                                                                                                                      SHA-256:734A139C24294F6F1E060291CD74C86CC77F82D3A4841139F0B06174F732E9E9
                                                                                                                                                                      SHA-512:2B19EED0EEFFE6B2036FDC31AB26D5933B3A5BB89E5FBB109CB49C1D162716DCB54A0CB03D603F82A5E7162E2DF92398FDF28E323FCF1BA7BF5165891669534B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6548-c83c6604645abcfd.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6548],{23094:function(e,t,n){n.d(t,{LB:function(){return eU},g4:function(){return v},MA:function(){return em},we:function(){return eb},pE:function(){return J},VK:function(){return q},Cj:function(){return eq},O1:function(){return eK},Zj:function(){return eG},VT:function(){return B},Dy:function(){return A}});var r,l,i,o,u,a,s,c,d,f,h,g,p,v,b,y,m,w,x,D,E=n(2784),C=n(28316),M=n(82851);let R={display:"none"};function S(e){let{id:t,value:n}=e;return E.createElement("div",{id:t,style:R},n)}let L={position:"fixed",width:1,height:1,margin:-1,border:0,padding:0,overflow:"hidden",clip:"rect(0 0 0 0)",clipPath:"inset(100%)",whiteSpace:"nowrap"};function k(e){let{id:t,announcement:n}=e;return E.createElement("div",{id:t,style:L,role:"status","aria-live":"assertive","aria-atomic":!0},n)}let O=(0,E.createContext)(null),I={draggable:"\n To pick up a draggable item, press the space bar.\n While dragging, use the arrow keys to m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4266)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8556
                                                                                                                                                                      Entropy (8bit):5.1170999088502604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:j3JEFhsJehURsh4qzJlJerJesZG915MbgEFQJewpNEFQJemUwlJePQm366q3H/56:txMOy1sUz5MMjhjZFW366Kwq0MdRrW
                                                                                                                                                                      MD5:7056EFC229D73AB786F2578E1834D2BE
                                                                                                                                                                      SHA1:F25329B85ED9AAC1F2073FB2428CC8836E78CF17
                                                                                                                                                                      SHA-256:795397772FDC5F60DF4A2AF0B25B43370EF754DD58C63ACF70EE236C46C07A5E
                                                                                                                                                                      SHA-512:DC5B45D213558E28ECACEB5FD7C205298FDC5571639EF2EA87BC81767C196CE52B6BE102B142AC0154BF0979600D8C315504D32B4B6B9C16216FBDD04D4D0863
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoibkhrWjV5eXcwIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-14fkflz-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-color:rgba(18, 10, 32, 0.125);border-radius:4px;border-style:solid;border-width:1px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;outline:0px!important}.css-14fkflz-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-18uasko{-webkit-box-align:center;align-items:center;display:flex;flex-wrap:wrap;position:relative;box-sizing:b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5634)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):18151
                                                                                                                                                                      Entropy (8bit):5.420228701934914
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttI7ky1W1L1v18OgZHgKMVo+P3f1/m1V30pRTdMtr7h6aovWkctH19VVMy4z3aMj:35102Yqoh6aovWdtHTVVMy4z3aMkZa08
                                                                                                                                                                      MD5:0416955019156FD062828BEA0F257C22
                                                                                                                                                                      SHA1:805CF565ECB1058B6CDFA6679E769EE76A74EE70
                                                                                                                                                                      SHA-256:E39D7711C22A8AEF3F0A8B2001286075BC41CDAAD837B5427F83E5813D575D52
                                                                                                                                                                      SHA-512:D68A838D56A72395DF3359343B6DB63B0D1CA3D868A851A6A5F202A52A59B959772F5329501EBFF234B4CE3934AC969A80EE4F3BCF99D4EDCA0A7D1CC46E83FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{-o-transition:right .2s ease-in;right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{-o-transition:left .2s ease-in;left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (739)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11928
                                                                                                                                                                      Entropy (8bit):4.893337232008499
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:dRu+SBAZKA6gZquK6tiap92+YArUs9q5Imcz3Cq/Q7Yqaq75k6/5:dRfTP+Bsq9cwfB
                                                                                                                                                                      MD5:4CE438F1E09E22BD5A7977935CE188C5
                                                                                                                                                                      SHA1:AE83EEAAB7D93BE576E34FEDA21BD1F8B49A857D
                                                                                                                                                                      SHA-256:7537B9326F955EC205B4280E87F5581A1FE3C6A00CCC907AA846D856E7020711
                                                                                                                                                                      SHA-512:9DBC4EBCB879DA4E78CE314564E15B6FCABE49BAA8CEDD1AA891DDD4573CC442A0C29A446F954DA0C3BE07E8A37652FCD0FD354B138C777441CCCF1FE44C7C8B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://7k5pzm061fk5.statuspage.io/embed/frame
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>Frame</title>. <style type="text/css">. body {. margin: 0;. padding: 0;. font-family: -apple-system, BlinkMacSystemFont, sans-serif;. font-size: 12vh;. letter-spacing: .5vh;. }. * { box-sizing: border-box; }. a { color: inherit; }.. .frame-wrapper {. display: flex;. background-color: #E67E22;. color: #FFFFFF;. margin: 0;. padding: 0;. width: 100%;. height: 100vh;. border-radius: 3px;. }.. .frame-icon {. flex: 1;. padding-top: 14vh;. font-size: 15vh;. text-align: center;.. -moz-transform: scale(0.5, 0.5) translateY(-35vh);. }.. .frame-close {. text-align: right;. min-width: 11vh;. font-size: 11vh;. flex: .7;. padding: 14vh 14vh 0 0;.. -moz-transform: scale(0.5, 0.5) translateY(-35vh);. }.. .frame-conten
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12789
                                                                                                                                                                      Entropy (8bit):5.124382952759879
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMwUnUwKAwHxlExMOGs75M/xHTCW366OjTMveMrr5Bvo6O:tlMiTD1uMBaMs
                                                                                                                                                                      MD5:5F2D51800D857010240CE0EEF498529F
                                                                                                                                                                      SHA1:12A3BA9922F53F486459F62E38648C18266770BA
                                                                                                                                                                      SHA-256:B9EC5D2ACE61F194371E7949688723F3C5AC7E79D9BE796932A3BFC2C857771C
                                                                                                                                                                      SHA-512:F089397713315166F95967F565088841EF0036A2E83699F178FBD150B343906B3CA1D6FE3D8E992B88AE7BFE8F57EAFF6A636B01AA447F36BE1DB4525DC2D466
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2781
                                                                                                                                                                      Entropy (8bit):3.9563291253221937
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/jJYDMVsvNPuEi1ZqyN158fAe8IWzRRtkvCueRG708EvZ3iFIGnP3QilajrUy:nNYDMK9uEiDNHjjrzntSRgsUR3E/nP30
                                                                                                                                                                      MD5:89D1A1D0D2852E3E3CD2F299433EB9B3
                                                                                                                                                                      SHA1:C2026F88729DFBBE93931A6C6D08F3A12A3FD879
                                                                                                                                                                      SHA-256:9FC3AE2C5CD1CF0293002D27BC50F0A0439E55BA71922FFAF4CE5DA74DD182DA
                                                                                                                                                                      SHA-512:1FD456897405E3CF660E1CAEB0FEE74F6BB4226BAAAFC2EFDD1ED159DE6A28EA9D018633097C69FCA48156A8B3005390B0426FEE0D1FE0D10E557E916718AB75
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4864 3.37756C11.6445 3.31003 11.818 3.27273 12 3.27273C12.7364 3.27273 13.3333 3.88325 13.3333 4.63636C13.3333 5.38948 12.7364 6 12 6C11.8983 6 11.7993 5.98836 11.7041 5.96631M13.7778 9.23426C13.1585 9.96334 12.568 10.5704 12.2477 10.8897C12.1743 10.9629 12.081 10.9998 11.9874 11C11.8996 11.0002 11.8116 10.9679 11.7395 10.9029C11.6708 10.8408 11.5902 10.767 11.5 10.6828C10.427 9.68035 8 7.19492 8 5.22181C8 2.68872 9.6 1 12 1C14.4 1 16 3.11091 16 5.22181C16 5.95447 15.5181 6.89057 14.8889 7.80063M11.7041 5.96631C11.6482 5.95336 11.5937 5.93681 11.5407 5.91693M11.7041 5.96631C11.8593 5.98783 12.0655 5.98239 12.2767 5.92193M13.25 4.25C13.2653 4.5 13.0344 5.00265 12.3691 5.65173M12.3691 5.65173C12.0881 5.8431 11.7796 5.96014 11.5407 5.91693M12.3691 5.65173C12.6282 5.47523 12.8638 5.23552 13 5M11.5407 5.91693C11.0306 5.7255 10.6667 5.2244 10.6667 4.63636C10.6667 4.43107 10.711 4.2363
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 39416, version 0.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):39416
                                                                                                                                                                      Entropy (8bit):7.9891281560685465
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:kEtv4nZqAHTuoHs9eWC6EKwCren19DPYoJfC5REf5yaBmri0j95yrbNn:kiQnZqAz/sxIEk1lPY2mKoKmrVjObl
                                                                                                                                                                      MD5:5337B7C182891BBD10FAD93699D0D549
                                                                                                                                                                      SHA1:ADCE0921CFBAD3588A61F0FD62876A7C8614EB02
                                                                                                                                                                      SHA-256:81FCF038553CE9B70EA7AA05622F5429D3CC1BB82DD6615C310FFC32B4E542A7
                                                                                                                                                                      SHA-512:C4E635B2FF840BF2C042512B237E73BCA97841D71F3CBD3FF290D144D3DB631657FDE1B491A73E529BC93E9B0FC081957FF494A08B7F93C01CF6BA0C96B0357C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets.website-files.com/5f64c1a06bfbf4ea417a71af/62de4755dc69f9194f5862ed_Matter-RegularItalic.woff
                                                                                                                                                                      Preview:wOFF..............Ot........................FFTM................GDEF..kl............GPOS..r0..'...]&.z:.GSUB..k....D...J..)\OS/2.......Q...`h..?cmap.............5gasp..kd............glyf......R....H...<head...X...6...6...hhea.......#...$...(hmtx...(..........5.loca...l...:...HnL..maxp........... .k.cname..`D.......H....post..b.........T.]........`h".._.<..........kn.......U...).=.9............x.c`d``....p......l..)...H.I.......x.c`d``RfH``c..& f.B...0........x.c`frc.............7.f0g.c0b.c..V.8`g@....~....?.3k.wb8...a....d.....=@J.....6.....x..[L.E.....i-..@.r>,`.P...hX @c..i...4mc.!..o4.W....QcL/.+.&.m....x(R.....ZK.............g.w.of.....2....L.d/..;..Al1...1T.3....H..V.0.U...?.4.%..r....h...!....&.....L.A.1..(..l.4.K6..QJ.%....K....A=...&..4..h....%.e...O./.A.G}....!..C..{..a..[..b....t..Y..=....8......QK.+....#_.P....n.&l.C..q..n.a...'ts.m.1...0v...P$_"[....je.....Y...o..KvE...el.n........~.6..5.1.Z..q3M1:d.a..wE..<.}..a...(.d...fo.{.....)<$.`..g.*ZL.B.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12843
                                                                                                                                                                      Entropy (8bit):4.58791420417372
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:kFZI6Sbr83wy3w3R5uahwtkHaCpB73e4tEsrRrDrEjP845DXE99/VF:kFZkbY3wy3wh4IwOtEsrRHeXgv
                                                                                                                                                                      MD5:A8F21E83DA82CDA9BF5ADDF8B71C6213
                                                                                                                                                                      SHA1:C95D73EA56452827D777F54144CB11A6C02DC735
                                                                                                                                                                      SHA-256:0A265B192E57CBE158EBBC8AA994C348C4B0B5278E8D81D033B60D1BF465430D
                                                                                                                                                                      SHA-512:52DDAD2DD1EFAADD19CA7CDDF6D96A3751452A6A5112BDD6B889B4EBFBD3532E8D3E22F23457023381AD5E63375D0B2B04924B7EA513B781E8FD6FAA73CB033D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_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
                                                                                                                                                                      Preview:<svg id="Lag_1" data-name="Lag 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1200 900"><defs><style>.cls-1,.cls-5{fill:#86dbc6;}.cls-2{fill:#fea949;}.cls-3{fill:#fcb740;}.cls-4{fill:#128a69;}.cls-5{opacity:0.32;}.cls-6{opacity:0.71;}.cls-7{fill:#fff;}.cls-8{fill:#fd7575;}</style></defs><ellipse class="cls-1" cx="611.35" cy="880.72" rx="333.2" ry="18.73"/><rect class="cls-2" x="583.12" y="854.88" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="570.54" y="837.93" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="593" y="820.97" width="64.69" height="14.38" rx="7.19"/><rect class="cls-2" x="593" y="804.02" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="584.92" y="871.83" width="64.69" height="14.38" rx="7.19"/><rect class="cls-2" x="477.99" y="854.66" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="477.99" y="837.49" width="64.69" height="14.38" rx="7.19"/><rect class="cls-2" x="479.79" y="871.83" width="64.69" height="14.38"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22730)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22780
                                                                                                                                                                      Entropy (8bit):5.468793357799108
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:TxB+qKuNm+of55bzexdVeEE5vWDQrYCn2Kk4uzrpwF58PISu:TfDO55biZyYq22o+X8ASu
                                                                                                                                                                      MD5:8D88C085427774930F1E58BB1FC8B402
                                                                                                                                                                      SHA1:9E9FD9971CE6A83480BE87B8D704CC010F1E4852
                                                                                                                                                                      SHA-256:0FFBD1BAF79D24B8286DBF7B9B8C2005D143F4328B889FCA6C34D25FCD70F9AF
                                                                                                                                                                      SHA-512:785D56431ED7A2E7CE8F6009697C80925CAE5EA7E9D86089C709653D89B7DBC677E551858356FF5FF39E595C5080E95DAADEB168DA3056E7A915D325561C68C6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/8426-39bd3c676764e4c5.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8426],{98621:function(t,e,n){var r;!function(i){var a,o,f,s=/^\s+/,l=/\s+$/,u=0,c=i.round,h=i.min,g=i.max,d=i.random;function b(t,e){if(e=e||{},(t=t||"")instanceof b)return t;if(!(this instanceof b))return new b(t,e);var n,r,a,o,f,d,p,m,v,_,y,x,w,A,k,R,S,H,F,C,E=(r={r:0,g:0,b:0},a=1,o=null,f=null,d=null,p=!1,m=!1,"string"==typeof(n=t)&&(n=function(t){t=t.replace(s,"").replace(l,"").toLowerCase();var e,n=!1;if(P[t])t=P[t],n=!0;else if("transparent"==t)return{r:0,g:0,b:0,a:0,format:"name"};return(e=B.rgb.exec(t))?{r:e[1],g:e[2],b:e[3]}:(e=B.rgba.exec(t))?{r:e[1],g:e[2],b:e[3],a:e[4]}:(e=B.hsl.exec(t))?{h:e[1],s:e[2],l:e[3]}:(e=B.hsla.exec(t))?{h:e[1],s:e[2],l:e[3],a:e[4]}:(e=B.hsv.exec(t))?{h:e[1],s:e[2],v:e[3]}:(e=B.hsva.exec(t))?{h:e[1],s:e[2],v:e[3],a:e[4]}:(e=B.hex8.exec(t))?{r:N(e[1]),g:N(e[2]),b:N(e[3]),a:N(e[4])/255,format:n?"name":"hex8"}:(e=B.hex6.exec(t))?{r:N(e[1]),g:N(e[2]),b:N(e[3]),format:n?"name":"hex"}:(e=B.hex4.exe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):31000
                                                                                                                                                                      Entropy (8bit):4.746143404849733
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                      MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                      SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                      SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                      SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                      Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6315)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9744
                                                                                                                                                                      Entropy (8bit):5.751554865943396
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxpYarVir6LIX1Ro73rgQ:QZPiv1+gQ
                                                                                                                                                                      MD5:85F80F4AD9B9919844355E8B3FB8D6AF
                                                                                                                                                                      SHA1:436A572A1200582C9ABAB5B9B41D022F00291390
                                                                                                                                                                      SHA-256:3D0D2562E6E63DC62B4E723D661919799EDEF59820DF8218F466AED858601441
                                                                                                                                                                      SHA-512:FF5282A4CFA08FAB1E1E6B2BFC12D88CB55380936D3BFB1F3F298F2BFA68AEA3D7C21CE102F04FA97074DFA314C051F8CDD21209136FFE4E00A7A86802C08472
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 115 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1221
                                                                                                                                                                      Entropy (8bit):7.760836822311612
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:wLCLIkgH5F7rpJ9j/7HeRTyZa/RV7epwOgBHO0fyNc0LAbgS12zz5oao:wL2IkgZF/pfKw0j7epgBu0f8c07S1Xao
                                                                                                                                                                      MD5:BFDECFE172FB39A649B7771DAA94C590
                                                                                                                                                                      SHA1:3163AD533CA3FC00554E2817E0E4844EB2E39126
                                                                                                                                                                      SHA-256:606B721CA8E71E52029C4C3018193D4CDE92954E0FEC6D1C5A220BBB4E09B99D
                                                                                                                                                                      SHA-512:770D7679120B3ECCA31CBC82DA25E2D77B9EFD9004B912CDF9B8474BFC5BAE918226D97E87302BC25C6D7B9064E4CDCCF33DE45056102D8FA36D6780CDC07219
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...s...+.....K..|....IDATx...+mQ...Q..s#S..y....)s.."]112R~DJI.@~u.D2W~.H.).....g..n..w..^.=....ow..^....k.}..[$"E^.-phxLCf./$...;....o6a..L8p...C".....@..P..........|v..<r.s&2...<.'3F.d...%...T...dzzZ......^noo.h.c..l..@.P82kjjd.._^__...A.......3..0....q .q...$.......I.....E...%.LJII.tvv..F..6.2..>K.!....d.....777...4...!.....>s.|8....sdVWW...!dww.tzz*...)...>..3....A../...e.OfYY........444...9. .x...L)...0...1.[.0.....A.*.'.....466.t###r}}-......(...rrrb@..c.`..../|:.......m2gffduuU...S...#sr....l.6.j....g./....dzUUU@.||l....).mdxx.].H>$....<....4p...3........emm-....4.u.W....>s}.J..x.!..&^../..#.d............'....5.uSSS............p~~>.......................d..?{......i.......U..h.z|...dVVV..._.....!'''e``..y...l...\^^...._...I.@t,.[o.N..S..X....{...viW.+**..Y.(..=.T.....}....rK`......i...Y:F.u......&S...i...d.Tf...:.b..@B..yTb........O.i..tt.....|d..gd.r.R.Q..`..?.....,..ldj.q. ..{d.e....[..4.e.F.f$z.l.IOG.M.{.@.........L.>4P..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):54753
                                                                                                                                                                      Entropy (8bit):5.576460989642459
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:d+1d9BPU60xqp7dZg/eM/Ij3Gs2Jo9y3p2eX4SWZw:CrU6FQ/eMW2Jo9m
                                                                                                                                                                      MD5:BB3C98FB5B1C681313AAF97ED80D9CC7
                                                                                                                                                                      SHA1:F820EFE4DA20334723039EBC84A61F4F41A8082F
                                                                                                                                                                      SHA-256:DAC38A2DC563760B6D72AD00392B1829308E286ADA8BDB8940E0E17AF44CD539
                                                                                                                                                                      SHA-512:ADD4C3EB49809F2E87F06ADA4BA552C3D72BE56E6E8D268C89F196D5C97FB434803984F3499CBA3D50C4164543BE48030E1E3FA8C3FD3F7D06F532DA817C302B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.youtube.com/s/player/dd34ec3d/player_ias.vflset/en_US/embed.js
                                                                                                                                                                      Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var nmb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.eT(a)},omb=function(){return{I:"svg",.W:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Ac:!0,S:"ytp-svg-fill",W:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7029
                                                                                                                                                                      Entropy (8bit):7.861388722274358
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Miwb2yTqoiO7F65tbknnlNYt7V/b4CYmUjl28w:MiPzO7YwbIj4Z9w
                                                                                                                                                                      MD5:40ED19BC525AB765906AA0071A208F39
                                                                                                                                                                      SHA1:938CBD183E483A43E9A4263D5AEF48DB82EA6BD0
                                                                                                                                                                      SHA-256:80B1E0A9C527A780D81E02835D99EB4C3F3DDB600192B781FCC3A3BFE7D177FE
                                                                                                                                                                      SHA-512:B02D6AAE4A21D1EA4C05F0CE397B498B2F0AA33BE1922C2D7FCF4B29D6A033C0379441612378EBB2856B2963664225DC435FD2480D74D5A7ED4C2A517F721C3A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............2......tEXtSoftware.Adobe ImageReadyq.e<....PLTEKNR...mp{........................ael...MQU...S........:>A...............-..DHLi..QTZb....AEIA.....ilu...jmz.....ru....M............>AE...&}........}.....9.............(~....^al........UX[].............eht............<.....cfq.........v.................f..1.....I..z|~..............^ac......`df.........n.....P..hknvxz<@Cpsu.........Z..6:>...x....G..........X\^q....\^h.........HLN+..VYb....4..|~.PSW..........6:=..........@DFZ]`6..ehj...Z]f...>....W.....{~.7;>.........\_b.......tvx......GJP........XZd...wy........................$|...........%}.......&}.%|........6:<........./...........................t..D......................?CG......59<............SV_.......7................................5:<......r....t.......;.....tRNS..............................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (21447)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23096
                                                                                                                                                                      Entropy (8bit):5.419368782393722
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:kkuum+oatBVwqwhN3+VfQ0V5I2eAZmHK6RFTVE9KicC6PHyBZHNdpL:3u82hN3+VfQ0PKKEFTVE9KitnLpL
                                                                                                                                                                      MD5:43F57B000F0D1AE335CDBC1423E131BF
                                                                                                                                                                      SHA1:EB7996C33E6998D356E55C81BEB6A5FC64829BA2
                                                                                                                                                                      SHA-256:359C71E210F14458F46802AA2E444A21944E9074470E24B984CFAC2C5A1D14E4
                                                                                                                                                                      SHA-512:A58D458F3E8F363EEAC427B6617B2724D5F0BB490A30AD1D4B9529815706880F0B0A99D16757F76A82D1DFF5EFAEC9519124837B7C3F48662D693A93D67270C5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/8834-926b40429bb5c841.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8834],{95766:function(t,r){"use strict";r.byteLength=function(t){var r=s(t),e=r[0],n=r[1];return(e+n)*3/4-n},r.toByteArray=function(t){var r,e,i=s(t),f=i[0],u=i[1],h=new o((f+u)*3/4-u),a=0,p=u>0?f-4:f;for(e=0;e<p;e+=4)r=n[t.charCodeAt(e)]<<18|n[t.charCodeAt(e+1)]<<12|n[t.charCodeAt(e+2)]<<6|n[t.charCodeAt(e+3)],h[a++]=r>>16&255,h[a++]=r>>8&255,h[a++]=255&r;return 2===u&&(r=n[t.charCodeAt(e)]<<2|n[t.charCodeAt(e+1)]>>4,h[a++]=255&r),1===u&&(r=n[t.charCodeAt(e)]<<10|n[t.charCodeAt(e+1)]<<4|n[t.charCodeAt(e+2)]>>2,h[a++]=r>>8&255,h[a++]=255&r),h},r.fromByteArray=function(t){for(var r,n=t.length,o=n%3,i=[],f=0,u=n-o;f<u;f+=16383)i.push(function(t,r,n){for(var o,i=[],f=r;f<n;f+=3)i.push(e[(o=(t[f]<<16&16711680)+(t[f+1]<<8&65280)+(255&t[f+2]))>>18&63]+e[o>>12&63]+e[o>>6&63]+e[63&o]);return i.join("")}(t,f,f+16383>u?u:f+16383));return 1===o?i.push(e[(r=t[n-1])>>2]+e[r<<4&63]+"=="):2===o&&i.push(e[(r=(t[n-2]<<8)+t[n-1])>>10]+e[r>>4&63]+e
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):178763
                                                                                                                                                                      Entropy (8bit):5.366027158391992
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:HEgg1Glwu97pvPtE6t/V0LExhhaejf2P5wxQ1AIVy:H5E6t90LCvaUexwxr
                                                                                                                                                                      MD5:A73FE9B8549D417B8237D9CAA23074EE
                                                                                                                                                                      SHA1:7A72220DED07F3666B6553F8905E6265B7E0E512
                                                                                                                                                                      SHA-256:D0292014ECFC1D9265B686E13A36F5A5BC2E46F0364EA52E9C4DDB637EF09F4B
                                                                                                                                                                      SHA-512:9A725500F78FB7A9E7898749DE04BF39012418425E1F56237B3853CFA29E014C7E089421DC0DE8980B1019CAE8951F228050427214FDFB258E32EFD6D0298310
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (552)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):608
                                                                                                                                                                      Entropy (8bit):5.457656366477456
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjiyUmFxAU77EgJPmYadqIBVkCNsPKqwwdcumVdmVrA6qLv/1G:fbjPUmFxAU77Egpm5dqIB1sCqwycui0X
                                                                                                                                                                      MD5:927257FFC242FB3C3B5FDD23FF01D340
                                                                                                                                                                      SHA1:8F4AB6AEE526F69203B3493DD2A5DB22AE00FF91
                                                                                                                                                                      SHA-256:C2BDDB20681394BDC9D13E4CA8AA82EDD7CE244097028D7036F7979596D6EC8C
                                                                                                                                                                      SHA-512:E2DBC7DEB90A5C9E77AB7144F0EFDD9B5139828C42AE7986F068CEF2B3222F95FD69540C0711AC851523B288D2BFDDCD56EBA9974DE4C575B738CDBC9CAAC290
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/oauth/salesforce-99e0b364ff865168.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8545],{18654:function(n,e,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/oauth/salesforce",function(){return u(53688)}])},53688:function(n,e,u){"use strict";u.r(e),u.d(e,{__N_SSP:function(){return i}});var t=u(52322),i=!0;e.default=function(n){let{success:e,error:u}=n;return e?null:(0,t.jsxs)("div",{children:[(0,t.jsx)("div",{children:"Salesforce authentication failed."}),(0,t.jsx)("span",{children:u})]})}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=18654)}),_N_E=n.O()}]);.//# sourceMappingURL=salesforce-99e0b364ff865168.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23113
                                                                                                                                                                      Entropy (8bit):4.608409492498072
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:b+YquaJ5Ez2ukX4XQ27YXYu+zbvCYXXBzBWJ1YXH+ZZ:b+YlaJ51X4gEz5DWJI+/
                                                                                                                                                                      MD5:0934A6C352381638A8934E1F9D4BC448
                                                                                                                                                                      SHA1:3F57100137EA8962F50283ADA9F59B66E40FA71C
                                                                                                                                                                      SHA-256:CAB88A11F785035D5A3ED11769F124CA5993A6EE564AD9A82155EFC33CDC0AAA
                                                                                                                                                                      SHA-512:1DF47EC1A713DE85E88D317F6D52BA43143B3A9C313BAF4B7D9B67A2A54ED74FC837BA4C56B32D9A8084BC0558DC5C01A6951B4962A6C591D6E94B36B06410D3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6492d7bdc0cafc9b5a9fcc61_Increase%20your%20revenue.svg
                                                                                                                                                                      Preview:<svg width="280" height="300" viewBox="0 0 280 300" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#sm1tkpegma)">. <rect width="280" height="300" rx="16" fill="#1CB072"/>. <rect x="49" y="-6" width="182" height="313" rx="91" fill="#22DD8F"/>. <g filter="url(#yfh4x7mqqb)">. <rect x="22" y="101" width="236" height="165.503" rx="12" fill="#fff" shape-rendering="crispEdges"/>. <path d="m39.01 130-.016-10.546h4.068c2.064 0 3.405 1.22 3.405 3.119 0 1.19-.618 2.199-1.657 2.711L47.612 130h-2.395l-2.486-4.324h-1.673V130H39.01zm2.048-6.087h1.688c1.054 0 1.657-.497 1.657-1.34 0-.844-.603-1.356-1.657-1.356h-1.688v2.696zm6.617 2.29c0-1.973 1.235-3.917 3.751-3.917 2.561 0 3.812 1.899 3.812 3.661 0 .271-.015.603-.03.754h-5.635c.166 1.145.904 1.823 1.989 1.823.889 0 1.521-.422 1.717-1.161l1.778.483c-.422 1.431-1.748 2.275-3.525 2.275-2.516 0-3.857-1.944-3.857-3.918zm1.943-.888h3.586c-.09-.904-.678-1.582-1.778-1.582-.934 0-1.597.557-1.80
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14811)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14861
                                                                                                                                                                      Entropy (8bit):5.3899991032205214
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:9maGNIHei/2SUaJ/mdXdEv0AKX52I0GbkP6A4ydcwSAlU/d8XxMT0JP47pijMO9G:oHaJud/AaJmPoyk8SAzpRxQa5j6r
                                                                                                                                                                      MD5:C520A58E39C4A9F54FF3F10A78C9FA77
                                                                                                                                                                      SHA1:CDCDA62897F5EE3B5C31747EA11E67643C43CF8D
                                                                                                                                                                      SHA-256:3E6F55DA88A0DE3D441DBF8E684D419991984021D3CB96B14B5EA6516A91F618
                                                                                                                                                                      SHA-512:5255B13BB5D96C69BCEEE29E66785582F2C78E6D13D0CD22B55632B3D19BC97F0C139DD975C5BD878352A1CC3BAAE4EA97ADD5F464E583BAC2D8504540E3628C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1558-8cf0ff8205614619.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1558],{38459:function(e,r,n){n.d(r,{Z:function(){return l}});var t=n(52322);function l(e){let{title:r,description:n,Actions:l}=e;return(0,t.jsx)("header",{className:"mb-8 py-3 flex",children:(0,t.jsxs)("div",{className:"flex items-center justify-between w-full",children:[(0,t.jsxs)("div",{className:"flex flex-col",children:[(0,t.jsx)("h1",{className:"mb-2 text-lg font-semibold leading-tight tracking-tight",children:r}),(0,t.jsx)("p",{className:"text-gray-700 text-sm max-w-md",children:n})]}),l]})})}},69274:function(e,r,n){var t=n(52322),l=n(93049),a=n(9838),s=n(95441),i=n(32520);let o=e=>{let{teamId:r,setTeamId:n,invitingMember:o}=e,{workspace:d}=(0,i.cF)(),[{data:c,fetching:u}]=(0,s.m)({variables:{workspaceId:null==d?void 0:d.id},pause:!(null==d?void 0:d.id)}),m=(null==c?void 0:c.teams)||[],h=m.map(e=>({name:e.name,value:e.id}));return(0,t.jsxs)("div",{children:[(m.length||u)&&o?(0,t.jsx)(l.Z,{items:h,label:"Team",f
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13311), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13311
                                                                                                                                                                      Entropy (8bit):5.7413248031440975
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:OAi1pMwz6taQNjcr+01HTnnIprvYm1nRqpQnZq+Ty0S//omwqP2EXP5yBdDm6T:dN
                                                                                                                                                                      MD5:441C7396FA7D2D5FC117376350414561
                                                                                                                                                                      SHA1:F585A120506D5150CDE24F025ABF10FB2B339AC5
                                                                                                                                                                      SHA-256:5EEDD93F62D2020DA20FDCE2E0F64C81E4EF46B48DC648024924D96FA453D74C
                                                                                                                                                                      SHA-512:20C2F58BB8C98AA518CB62E599FC094242D656B13F3DDCF2F32FE3D230D7AC75883E084BA5E69B78E8B9C854023158C019CAD1F2F97BE8FA95E5E6A7B034D4CD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@font-face{font-family:Matter;font-style:normal;font-weight:700;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbVZ2ZEEifQ);src:local("Matter Bold"),local("Matter-Bold"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbVZ2ZEQ4In0#iefix) format("embedded-opentype"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbmR2Wm1ZeSJ9) format("woff2"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbmR2Wm1ZIn0) format("woff"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZE
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4997
                                                                                                                                                                      Entropy (8bit):5.395477442561322
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:BYsNt0jqf9fzgcf8FD0lCjNVobVDPkqflkxwvT8S2:qsNCjw9fsjFDxN4FPkyXgS2
                                                                                                                                                                      MD5:686080054A3BA9035C1A1BC24866C1EF
                                                                                                                                                                      SHA1:4F9455837E748C4371CBA49CBE694790E22A5356
                                                                                                                                                                      SHA-256:14E16602A8CC7D1DB20C854D159FC574BF8AA401AFFE29944897D661FB8C34FF
                                                                                                                                                                      SHA-512:0D387D1AE5B2A3E4368478A4294630FA9CB97A26B065CE0944901B331921355FC7C702BF02DFC66CBB328979A47AE86F8D14972EC7646E79D3E6B18D9716F94D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js
                                                                                                                                                                      Preview:/*! elementor - v3.16.0 - 17-10-2023 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (60034), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):497733
                                                                                                                                                                      Entropy (8bit):6.108805417293216
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:v0hVifA5dP/lhSf6Y2jVD0pXVNLIZFZ9LAcIi/IsNs7:v0hVifA3/fSf6Y4VDKVNLIZT9LnZu
                                                                                                                                                                      MD5:0426397A9B31146729AC86C5BE8595D3
                                                                                                                                                                      SHA1:953342B7DEFC23D1C552EBA63F42BB915AAE90F3
                                                                                                                                                                      SHA-256:418614329E831C01F8232DDF31FEEFE6F63C6B52B9C6CBDD5BD5AC314540CFAF
                                                                                                                                                                      SHA-512:F03A03CCA236BE93AC691854CD6F9C3F50D2E212E4F812D269423DC9D096AD6037479013270535B6431F00C7683A870E959858ECC2A3A800125E883B00977799
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.useproof.com/proof.js?acc=SlFXnrzfsuV7QbbpNzjDSlW4LUr1
                                                                                                                                                                      Preview:!function e(t,n,i){function r(s,o){if(!n[s]){if(!t[s]){var d="function"==typeof require&&require;if(!o&&d)return d(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var _=n[s]={exports:{}};t[s][0].call(_.exports,function(e){var n=t[s][1][e];return r(n||e)},_,_.exports,e,t,n,i)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<i.length;s++)r(i[s]);return r}({1:[function(e,t,n){var i='/** [AIV] Build version: 3.1.13 - Monday, June 29th, 2020, 2:15:05 PM **/\n#_71A63tRBiHHb3tRBnQfK_1,\n#_71A63tRBiHHb3tRBnQfK_1 :after,\n#_71A63tRBiHHb3tRBnQfK_1 :before,\n.proofNotificationWrapper img,\n.proofNotificationWrapper svg {\n all: initial;\n}\n#_71A63tRBiHHb3tRBnQfK_1 {\n position: fixed;\n left: 0;\n right: 0;\n bottom: 0;\n pointer-events: none;\n z-index: 1000000;\n font-family: -apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif;\n font-style: normal;\n font-weight: 400;\n line-h
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):371123
                                                                                                                                                                      Entropy (8bit):7.992850576058808
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:kY8lu9G8nd5yWx9JjRMyTktbw8ws3AyXu7xzOpQXJMuPmSVyjyMK44EH:kY84RyWx9JCZbw8wsoOpEJMdSIjbKVo
                                                                                                                                                                      MD5:819E454661DB481412A354F935206A39
                                                                                                                                                                      SHA1:222581204FC38B738F40A086A428BDF425763BD1
                                                                                                                                                                      SHA-256:C99F16EEAA945328F5CC3B9AC55C25CEE4E1C936F5BA611CE37E07199799D41D
                                                                                                                                                                      SHA-512:22127E79DD70358D3D249412551219CD2657B32F0C0DAF08ADDA925BC7AF1B9C23119CDF61ACAF47DD698346BCB726CF513A6438024C1035AF1FF94FC434C9A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx...$K...-U.|.=..g.Y.]U..U...\.. . ..O.#@.3 .O.... ."}.4MUeW....=o.lP.......qrl.jI....jj.j:..M.TTU.T...W....S..&.....n...s.W..gU..b.*..4..."$.e.b.}...C....;.v....s..e[{...>..>.{..{..6..{.k......A=......S..!..*...>0..'....b.~.>.6..q... .....F.".7..c.{.r....._.T1")}..9&}y]..w.1W?/c..*^..x....J.{......?.o.........i.AtM.n.M.U...hZ..y...P."...........v.n).C..T.Z....\...!@f +..E.%7..h...,...c.!/.q.9......k-..!.X!xE......[B0X...6..s.....B .s..|.m[D.y..*e9.mZ.."..,..,.P.B.[.l...s..n@ .r.<.8.]...cLCS;.2..!..U...R.B@$.......".#.)..`1..A@Ar.b..e.ya.l...{.s-.G.(..YnX.j.<.:.<C.4..*4..2#.96.8.....b.7..,.....>3F..8<.rH.......4..bL&%..4.........KO.....iG.....B.h..^...7......l...E.t4$ jP.PA.EP...ux..m.C.w2..K..0..J.tk:.-E.xu....E0=]A. ."X..b..z....m'#{.x.N..v...w......]..>...k.....~P....*..w...s..u...o...[.}e...;...F....?..0..G..-g{G.gw.H.;w@..*[.W..@...q..u.;r...$.&1.f;.]..\.......ul.n ..T....}...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3688
                                                                                                                                                                      Entropy (8bit):7.748129732129405
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:/L2eVTQt9nG96ocoxc2I3X8BdrawUAqOOJytDcIJuOls:tatAoPj3sUw+ytyas
                                                                                                                                                                      MD5:BBA4BCF6A46D970FC6DB277C543639DE
                                                                                                                                                                      SHA1:EF8756BA9EFAB92560B03EC45D4754BC9F9929AD
                                                                                                                                                                      SHA-256:AC6C3F6FE1D4E4725AFE7CE16AE08CBD69513E53EAB42E79ECF027F37EFB8A9E
                                                                                                                                                                      SHA-512:3ED23EFFC9CC79E3F5AB2F199BAF22024660C569912B493AA8A8745F623D4A677C5BDE908FFC5A951A380D52738644056DFDD3F7FFE9D4210346400D64A1F8B5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/632c3a82b8d5962a3449d049_2.On-demand%20tutorials.png
                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:A940F883328511ED837DE5FEDE2D6717" xmpMM:DocumentID="xmp.did:A940F884328511ED837DE5FEDE2D6717"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A940F881328511ED837DE5FEDE2D6717" stRef:documentID="xmp.did:A940F882328511ED837DE5FEDE2D6717"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..].....>...!(:..@.."*.bC..Lb..wc.Q.!..8.......5........c.XP.+6$.(/..=ol.....w.....7.....~...s.9..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10907)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):106312
                                                                                                                                                                      Entropy (8bit):5.539651684123309
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:TMfex4lvJUHHTQhvoNg7FNq7FABWEOSYhjRWZdFdxdnz4Jjg8O+deHoN1hXVeVly:TMfpvJUHHTQdoW7FM7GkEOSYhjoZdHxo
                                                                                                                                                                      MD5:A653C43B2B853EDD9AAF630262FFE3BB
                                                                                                                                                                      SHA1:DFD2676D624CA14A8E0D79037FD23778DB1FB66A
                                                                                                                                                                      SHA-256:52E29572F822410618A2679117EB8F1F18E02E1CFF711BBDBB39AD5C7E962AEF
                                                                                                                                                                      SHA-512:6191FEB58A7C4B24F525EE532EBAA853E03D1CEFB8DE88E754F6408E234BB4C95E057B312D549DE4820CCA6E9ADA373FE0BE96C990089C62997EF8B76A993EEE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6132)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):61381
                                                                                                                                                                      Entropy (8bit):5.537696237911773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:rwnrB2B7NIffQtdvJJTT03pMJOVCRI8O+34vqqJNEXfCg2CXTSD6F9yoa+mn1tnJ:ua7Nk+vJJfQ8O+haHgJcznJ
                                                                                                                                                                      MD5:360A0B3FA6D02512F66AFDEAD62BC23B
                                                                                                                                                                      SHA1:53EC6AA7D2F5B9940C8AC22B1D8C6F34EBCF155B
                                                                                                                                                                      SHA-256:B6D3E1878B95654531D67E26FF88061559B59DC05C281AE1480598C9ACDC5BFD
                                                                                                                                                                      SHA-512:1FC33F23465AAECB7C2775B6F0C3CAB64BC60D0844D593A5A155320A729CBDED0DDEB5A1364E207DFAA5AAE3B36E742B84C6324D737707A69B2700E37CF46F2F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoidW1GNEtJN1R0In0
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.gqaFnT{padding:0}@media (min-width: 992px) {. .gqaFnT { padding: 16px; }.}.fpriHn{padding:16px}@media (min-width: 992px) {. .fpriHn { padding: 0px; }.}.kCnSJQ{margin-bottom:16px}.cVafzr{margin-bottom:8px}@media (min-width: 768px) {. .cVafzr { ma
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65518)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):70474
                                                                                                                                                                      Entropy (8bit):5.0173335895990565
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:0rKu29j4FcSoMYJ2Ljdw9NFFHSAAO8kYKVl6/a4rxkCSnvsZ27MJJkbDuAQhEhmx:0r129jnMYJ2/cNPAO8kF4ciGgKhnYn5
                                                                                                                                                                      MD5:D81799B3128DFEF10217884718D9F132
                                                                                                                                                                      SHA1:970EE072443781CBBE2A9A43026E34860F8EE57D
                                                                                                                                                                      SHA-256:D7D20F19F543E34022B9722FDEBA0EDA5E66164BF71DD6878B6141AAB6714AC9
                                                                                                                                                                      SHA-512:F2E5D28392F12300710EE919463AE509556174DE33CFEB4104BF3C7BBDFA1EFDA36527A373EFA06C556A11BDF0D8BC9FB2E3DBA39701A9176547E2E72BF6AD48
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cookiehub.net/c2/css/e9d74fe8.css
                                                                                                                                                                      Preview:@charset "utf-8";..ch2{padding:0!important}.ch2 button{line-height:1;height:unset}.ch2-container,.ch2-icon{font-family:sans-serif;font-size:14px;line-height:1;text-transform:none;text-align:left}.ch2-container *,.ch2-icon *{-webkit-box-sizing:content-box!important;box-sizing:content-box!important;-webkit-box-sizing:initial!important;box-sizing:initial!important}.ch2-container p,.ch2-icon p{padding:0}.ch2-btn,.ch2-container a,.ch2-icon a{-webkit-transition:all .3s ease;transition:all .3s ease}.ch2-btn{border:0;padding:15px 20px;font-size:13.5px;letter-spacing:.2px;font-weight:700;cursor:pointer;text-transform:uppercase;margin-bottom:0!important;min-height:auto!important;-webkit-box-shadow:0 0 10px 0 rgba(0,0,0,.12);box-shadow:0 0 10px 0 rgba(0,0,0,.12)}.ch2-btn:hover{-webkit-box-shadow:0 0 20px 0 rgba(0,0,0,.4);box-shadow:0 0 20px 0 rgba(0,0,0,.4)}.ch2-btn-transparent{padding:16px 19px}.ch2-collapse{border-bottom:1px solid #444;margin-bottom:20px!important}.ch2-collapse>div.ch2-settings
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7678)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):96037
                                                                                                                                                                      Entropy (8bit):5.531764933041354
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:AF3d34rXIZRvJdJz4JRJDFGtdM0f/UoNIQhWf/8O+uZ6l+PiUY2T8s:AF3d34rXkRvJnz4JbDFGtdbf/UoNIQhS
                                                                                                                                                                      MD5:BD167929DB4C2F4C3E0AA9225F009261
                                                                                                                                                                      SHA1:68C588721366ED2B4E8D7F6C5E7A0D8F72C549B1
                                                                                                                                                                      SHA-256:9A1B1D00F318D9EDAD6ADDF4566C5DC524CD66561A789FB3BCFEAE9BE65D3444
                                                                                                                                                                      SHA-512:C1E1AEE88E72A8A8457EE6911370176E1A26BE85BD00DFF8772748203927C94DAA92934105C353B1B85C62627937619B8BD73EE5BFB435C44FDEF76E949F8384
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.kCnSJQ{margin-bottom:16px}.chqnDw{margin-bottom:4px;padding:8px 16px}.jeoTh{padding:16px}.hslMhm{position:relative}.jyprKX{margin-top:4px}.byIAbl{margin-top:4px;margin-right:4px}.lkdZQS{margin-top:4px;margin-left:4px}.eavvTo{margin-top:16px}.kBMboc
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (28999)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29121
                                                                                                                                                                      Entropy (8bit):4.91438965646394
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:+Otj9+umwo0XCITm9HNfhvwITdNWb0DvHrqgtV:+ORjgF9HNfh1TdNWb0DPugtV
                                                                                                                                                                      MD5:3E9F1DCB9CC75169765265133FB815A7
                                                                                                                                                                      SHA1:7678293E0A0DF6F57AEA34E07B7E0392EBBA2234
                                                                                                                                                                      SHA-256:73881513A7E7F8944A311BEA8E80E9FAD946E256AE74D62B5C8D469DC6DF0186
                                                                                                                                                                      SHA-512:ACC186178C20D51EF77A1B67C5706DE666D47CDF49509C1B936D4A3259CB643261EC190F99EA2F06E75D64210D25D7476183240A1F613C59CF992F6CB29922F2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/chosen.jquery.min.js
                                                                                                                                                                      Preview:/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */..(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.constructor=t}for(var i in e)o.call(e,i)&&(t[i]=e[i]);return s.prototype=e.prototype,t.prototype=new s,t.__super__=e.prototype,t},o={}.hasOwnProperty;(i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,n,r,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:t.label,title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],s=0,i=(r=t.childNodes).length;s<i;s++)n=r[s],o.push(this.add_option(n,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2981
                                                                                                                                                                      Entropy (8bit):5.174465669703351
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/comment-reply.min.js
                                                                                                                                                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8089)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8147
                                                                                                                                                                      Entropy (8bit):5.489920390063589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:hsi0nY1sNSHGSUOR/txGd39FMGEImAof8nAx:hsi0nYCcRlxQ9D9mAoEA
                                                                                                                                                                      MD5:29EF0A1E9736F2C273D000EB7DE02D1F
                                                                                                                                                                      SHA1:8147B8CF0C85ABD357994508779A4FFB26BBE27F
                                                                                                                                                                      SHA-256:6F879C0823E9C8D3A6817F6ED03B72176B2735CE4F1F80F3A05D379C025101D2
                                                                                                                                                                      SHA-512:CBB7FE4D3CA699CD3DD919E479E3E64212728B2A775D765C5B71D6ABA14FC968747A9D54E13A616B8794CA2BF352DED671A236E7F3805DD8F7A19D59A64531E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/player/isr/%5Bproject_id%5D-c212c300ef283c27.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5782],{91395:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/player/isr/[project_id]",function(){return t(54237)}])},87441:function(e,i,t){"use strict";t.d(i,{Z:function(){return v}});var n=t(52322),o=t(19702),r=t.n(o);t(61389);var l=t(2784),s=t(28372),a=t(74752),d=t(96745),u=t(5632);let c=()=>(0,n.jsxs)("div",{className:"card",children:[(0,n.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",height:"30",width:"30",viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round",children:[(0,n.jsx)("path",{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}),(0,n.jsx)("rect",{x:"3",y:"4",width:"18",height:"12",rx:"1"}),(0,n.jsx)("line",{x1:"7",y1:"20",x2:"17",y2:"20"}),(0,n.jsx)("line",{x1:"9",y1:"16",x2:"9",y2:"20"}),(0,n.jsx)("line",{x1:"15",y1:"16",x2:"15",y2:"20"})]}),(0,n.jsx)("h1",{children:"We have big things to show you!"}),(0,n.jsx)("p",{children:"Please come back on
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18781)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19644
                                                                                                                                                                      Entropy (8bit):5.492606934204761
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:tKOLxXZ/1aGatrZFTTUMhq9yy8SSxxuCH3ZqpSDYrs3POkv:HxXZ/1zGjPxhG8DxxuC3ZjDYrs3mkv
                                                                                                                                                                      MD5:1BB6834C511EF63139FDD498995DFBBD
                                                                                                                                                                      SHA1:F8486DE4498E3212870E1E11086ECF3F204EB775
                                                                                                                                                                      SHA-256:189FD0E594AA425B93B3C398414C42D10C38F96D54939143E2733C1B8E715F89
                                                                                                                                                                      SHA-512:D730B5103DC2878FB8FA65D9741939B478458315013442DC5E7EBD226D7BA27737D843790825B3B725CCCCC0F0BF28006B80DCDF8136E3F0924737ECC6B731EE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/5606-068c2f5b52c5b404.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5606],{54169:function(e){e.exports=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var a=[],r="string"==typeof e?[e]:e.slice();r[r.length-1]=r[r.length-1].replace(/\r?\n([\t ]*)$/,"");for(var s=0;s<r.length;s++){var i=void 0;(i=r[s].match(/\n[\t ]+/g))&&a.push.apply(a,i)}if(a.length)for(var l=RegExp("\n[. ]{"+Math.min.apply(Math,a.map(function(e){return e.length-1}))+"}","g"),s=0;s<r.length;s++)r[s]=r[s].replace(l,"\n");r[0]=r[0].replace(/^\r?\n/,"");for(var o=r[0],s=0;s<t.length;s++)o+=t[s]+r[s+1];return o}},18476:function(e,t,n){/**. * Prism: Lightweight, robust, elegant syntax highlighting. *. * @license MIT <https://opensource.org/licenses/MIT>. * @author Lea Verou <https://lea.verou.me>. * @namespace. * @public. */var a,r,s,i=function(e){var t=/(?:^|\s)lang(?:uage)?-([\w-]+)(?=\s|$)/i,n=0,a={},r={manual:e.Prism&&e.Prism.manual,disableWorkerMessageHandler:e.Prism&&e.Prism.disableWorkerMessageHandler,ut
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (376)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):438
                                                                                                                                                                      Entropy (8bit):5.494274768576833
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjmmiuAYxAU7layoihedqIejOmVrqLiX5QW:fbjmpuAYxAU7wyFhedqIWO0qeXOW
                                                                                                                                                                      MD5:A0C1BC90094FED943C748E9781A4FEF3
                                                                                                                                                                      SHA1:F8508411755D5CBB82109FC5459B0F681B91555C
                                                                                                                                                                      SHA-256:4EECBF5E3410F97456CEE8811514B2002623905EDCB2D0BB2C68D93F464754BA
                                                                                                                                                                      SHA-512:0774F7977843DB00805F45E9B4FB89B6487B513AE32CFD6A833BB941D5052FAA523C5E7A2C8A690C7342DF19F038FD20CAD530C59CF399CF9AD0C8338A15D91B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D-52469e24755f3c1a.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5209],{40239:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]",function(){return _(58287)}])},58287:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return t}});var t=!0;u.default=function(){}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=40239)}),_N_E=n.O()}]);.//# sourceMappingURL=[workspace_slug]-52469e24755f3c1a.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14869)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15055
                                                                                                                                                                      Entropy (8bit):4.548869590540711
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:bP6Vw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3o:OX8fajqZFwtdykZwRXcoWI2P9o7S3o
                                                                                                                                                                      MD5:7A5DEA0A705CC2F4CD87DBAAA6666BC6
                                                                                                                                                                      SHA1:678BC6F750F13ADB29BBC158EB0D9CD813B736FA
                                                                                                                                                                      SHA-256:97CF1307C16A437B77B5F7F5C9BC0B985D0745A14BE5A279019ACA5A3432E264
                                                                                                                                                                      SHA-512:7C19D0EDC28FE8733075534DE6176483416BB3535F37B7607536AEA2DDF9C5591D864225049C9A74735C1DAF44C72688D91C1133BB018683ADE11F16EA596807
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js
                                                                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arro
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (26905)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):302006
                                                                                                                                                                      Entropy (8bit):5.516780840489772
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:VV2wu7nBpkSPj9FhckrYsvJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wav:VV2wu7nBpkSPj9FhckrYsvJUHHTQdoWO
                                                                                                                                                                      MD5:E3A4400E27B8462EC2C55FDC58EE7EE9
                                                                                                                                                                      SHA1:39DE119344941FD282EE3C7A8FCA5D8EF08C9C5E
                                                                                                                                                                      SHA-256:531B07F2C2796648F83880AA7F911D0975A2F80ABAC05F34EF0D796F4F340722
                                                                                                                                                                      SHA-512:8C0B7A76B27AFF0D8CAED01669D0E967AFB42A03F206F8E6BB929B74DD8642B900E5E887CAAA23964F5D975283C16FA755D3A73FB12F3AE933FC5B8F1E1AA58F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiN1k4TTdDYkVzIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (24612)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24666
                                                                                                                                                                      Entropy (8bit):5.380942298158211
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:9Q8h/Nq9GxYv61iUFJSnKpwlxfZ0pJlfm5By3g+eHiIh/DEZUVWbiE31HlUG7VNX:+2Vq9JvNUC+0UFmK3hgDEZqXsZDBIC
                                                                                                                                                                      MD5:6C881D61D06EFE6F4A3BE3AAB2380E73
                                                                                                                                                                      SHA1:C31D2B48659328AB089459F9AD3A356E3E7E2650
                                                                                                                                                                      SHA-256:1D52FF13CAD03DF1D75F70F1655711434381C6047DC1761F7A481F535BB7DEEC
                                                                                                                                                                      SHA-512:C916AF71F181D4B8EAE5F49B4085B87B4327C92D386DF59C73DD1A074FAF7484295898D7899C0AB2F57EBAAD52B15246C22AFC5B3C7F689E2C19DC7ABB3CC771
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/offline/player-5eb7b0bea4cf223b.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8367,6317],{20294:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/offline/player",function(){return n(79167)}])},6060:function(e,t,n){"use strict";n.d(t,{r:function(){return a}});var r=n(52322),s=n(74752);let a=e=>{let{title:t,icon:n,description:a,isModal:i=!1}=e;return(0,r.jsxs)("div",{className:(0,s.AK)(i?"py-14":"py-20","text-center animate-simpleEnter"),children:[n,(0,r.jsx)("h3",{className:"mt-3 text-sm font-semibold text-gray-700",children:t}),(0,r.jsx)("p",{className:"mt-1 text-sm text-gray-600",children:a})]})},i=e=>{let{children:t}=e;return(0,r.jsx)("div",{className:"flex pt-10 pb-40 w-full items-center justify-center italic text-center text-gray-400",children:(0,r.jsx)("div",{children:t})})};t.Z=i},32498:function(e,t,n){"use strict";n.d(t,{Y:function(){return D},Z:function(){return H}});var r=n(52322),s=n(2784),a=n(5454),i=n(9838),l=n(95412),c=n(74752),o=n(32520),d=n(5632),u=n(43913),x=n(68810),m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4266)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8556
                                                                                                                                                                      Entropy (8bit):5.1170999088502604
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:j3JEFhsJehURsh4qzJlJerJesZG915MbgEFQJewpNEFQJemUwlJePQm366q3H/56:txMOy1sUz5MMjhjZFW366Kwq0MdRrW
                                                                                                                                                                      MD5:7056EFC229D73AB786F2578E1834D2BE
                                                                                                                                                                      SHA1:F25329B85ED9AAC1F2073FB2428CC8836E78CF17
                                                                                                                                                                      SHA-256:795397772FDC5F60DF4A2AF0B25B43370EF754DD58C63ACF70EE236C46C07A5E
                                                                                                                                                                      SHA-512:DC5B45D213558E28ECACEB5FD7C205298FDC5571639EF2EA87BC81767C196CE52B6BE102B142AC0154BF0979600D8C315504D32B4B6B9C16216FBDD04D4D0863
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-14fkflz-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-color:rgba(18, 10, 32, 0.125);border-radius:4px;border-style:solid;border-width:1px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;outline:0px!important}.css-14fkflz-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-18uasko{-webkit-box-align:center;align-items:center;display:flex;flex-wrap:wrap;position:relative;box-sizing:b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2231
                                                                                                                                                                      Entropy (8bit):4.7088777147766425
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:cx5P7fr/XKY/x0RCEc9Hncpq5hv5wZTvOJkUgGkGD6PESBLD:eN7fjKcovcWpq5hgTvUauxwLD
                                                                                                                                                                      MD5:F24E0ABE885E24123B689224E41A1F1E
                                                                                                                                                                      SHA1:DE49063673E83F397A70E366DCD1786FF9843D64
                                                                                                                                                                      SHA-256:2D49C4C992ADA463E05790A5D6A94839D13C9043C076C9D676B22620330767FD
                                                                                                                                                                      SHA-512:C69625ACD4C1F3C9B35534D66D7CB00B9343FEB298A8A9E14DBB8917B20F7C3354173358F63D547177923CC092ED19A183E601B87E3F68ACCF52560C2AB82974
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVptRnRiSGt1WTI4dmFXMW5MMlZ0Y0hSNUxYTjBZWFJsY3k5d2NtOW1hV3hsTFdsdFlXZGxMbk4yWno4ME16VTVaREZpWkdJMVptSXdNMkkxWm1JMFpnIn0
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="240px" height="240px" viewBox="0 0 240 240" version="1.1" . xmlns="http://www.w3.org/2000/svg" . xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Default Profile Image</title>. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect fill="#FFFFFF" x="0" y="0" width="240" height="240"></rect>. <rect fill-opacity="0.04" fill="#120A20" x="0" y="0" width="240" height="240"></rect>. <g transform="translate(46.000000, 43.000000)" fill="#120A20" fill-opacity="0.2" fill-rule="nonzero">. <path d="M126.940948,154.282839 L97.4619475,149.541459 C96.7525326,149.429318 96.0354952,149.372065 95.3172403,149.370212 L93.8481159,149.370212 L93.8481159,130.672264 L95.9928231,128.296222 C99.3766093,127.49815 102.38749,123.231201 105.482623,118.642423 C108.655293,113.938691 112.903839,101.881489 113.246992,100.447302 L116.624906,86.7261972 C117.23702,87.0728181 117.926531,87.2605047 118.630207
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (24630)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24674
                                                                                                                                                                      Entropy (8bit):5.12951680939688
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:xTLX+EV2m6SbdndptaQ9HuGJswyV/pkTAQYtDT6HJiwknOsN7KOljuOzQYqEbzGv:VtV2m6Sb94Q9HuG2iiwkOsN7KOljuOzS
                                                                                                                                                                      MD5:DC30904E01A8D30A036AC6699C4CDF91
                                                                                                                                                                      SHA1:298421EC47684254C4FDCF456006709145549B72
                                                                                                                                                                      SHA-256:0FEE2C84F4E4A94F2B2E99A7F73D82203D1C72E7290F9738D897D1418A6A2545
                                                                                                                                                                      SHA-512:81A39FC0EF21734D73348F8D6B61F4C360366911EDB41EBAD9D1BE8D61610913D397B5D66393AF7BBBB3A029D570136191493C4D0B4C50BAC0B29EE50EEB9A8C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js
                                                                                                                                                                      Preview:/*! elementor-pro - v3.16.0 - 20-09-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):108865
                                                                                                                                                                      Entropy (8bit):5.344426751063849
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:DAps9duHYrGZcBWFhKZQMc/MaTw8b6jGVuCJV4IDM:spsobqVaTd6jGsOiuM
                                                                                                                                                                      MD5:44522577238A69BA4C2C66C40143A93A
                                                                                                                                                                      SHA1:52FEC5DBD55F63F8BB6CE7CDCFCF6C69EC5830AE
                                                                                                                                                                      SHA-256:82055F2576FE1B2A31D816E709734006C158DFB0FD726B48968256E2E76C405A
                                                                                                                                                                      SHA-512:992B6748A6663EA56D21AF0D07D20848DB9850FFEC12CDDEE166F3BD8A3C43C06972E05C95804172F8A5A113818DF9B9AD07EC77FA9B7199206846618FD58EF1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/main-dce6861f00bdb995.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var l=e[o](i),s=l.value}catch(e){r(e);return}l.done?t(s):Promise.resolve(s).then(n,a)}function n(e){return function(){var t=this,n=arguments;return new Promise(function(a,o){var i=e.apply(t,n);function l(e){r(i,a,o,l,s,"next",e)}function s(e){r(i,a,o,l,s,"throw",e)}l(void 0)})}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},59419:function(e,t){"use strict";function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function n(){return r.apply(this,arguments)}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},23903:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return r}})},30199:function
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):203933
                                                                                                                                                                      Entropy (8bit):5.449971131791704
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:yKrFqCU+6vOU0bteuvQ+AMPpgArl0xYu5GrdR:yKRVGn0bvQQGArHu5GrdR
                                                                                                                                                                      MD5:302FCE58DA6AC40E696130EDB956289E
                                                                                                                                                                      SHA1:1F7D13A539A79F368F1639F270C313E8E2A333EE
                                                                                                                                                                      SHA-256:0EC8BC3EF1EB0C6FF43A2F94234C9487DF3BF5E5F6B511693CA32CBB89BB665D
                                                                                                                                                                      SHA-512:0320F79CF0D79DEFE3A34A0745240255F3617029C99C60D2678C7FCCEB3E04B48DAE15ADCC8C6A9F3339BDC6FEABB6161A052F2EB0699A9AEBC243F5F1F3F8AF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14048, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14048
                                                                                                                                                                      Entropy (8bit):7.987069028617719
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:rim+UGnrgFdIZGzg6MjaHWWBGE62eLLF/0eked:em+Brg8ZGzgLIWuTed
                                                                                                                                                                      MD5:CFFB686D7D2F4682DF8342BD4D276E09
                                                                                                                                                                      SHA1:2C07A9656F1E38DA408F20F1CF11581A15CBD7A2
                                                                                                                                                                      SHA-256:3B98B0DC3BED9D40F43E64ADBA5DE47C76895338A96F0A5A314676CD6287ECA9
                                                                                                                                                                      SHA-512:A869B3812E53A644EFF8172B2995812AE56E4BF45DA21EB6F735CE0D14BBDD215D7EBFCE970A21454555FCAE28C9DCC41F2B478070CA604A332D5BC081E13BED
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-regular.woff2
                                                                                                                                                                      Preview:wOF2......6.......hD..6..............................t.`..L.."..4.....D..B..<..6.$..l. ..Z..(.....Y......$.._D.h.......b.=..o......m...j....Y.2P.......M@....{...N...K:..W..2.m].2.b.........K.>}....*N'..N.8B...j...==....Q.,)b...:*.]\..#..:.1./..RV0_.Y..`90......8]j.@...JL{. ...5F.=Q........T.......J....Z.A...DQ#.hSpHs...j.Y.t[.....h.....`~X.t1...P..7.l[Z...N...4...4..(.O.D...,9..E../......W..6.._Nmf$CX....N.RT.<.Q.A..$}}R..]&-...........7<.^s...d;....LO|...*..........b\.. ~..%vm.GD ....dnz..s.7..BI6.qc.IP.I,i.g..."...;.R.E.B..e8....hf...`v. ..tX(. E......u.x1T...T.Pb..@^J.Ue....\.!.vQw^.DIH@.z.<.H.{....]i.iW.1.......d.X..`.D.5.........LY....E.@...A..=.Ql...H..w~.............M..m...Ym..5......?......{..,.7..."s.4.^..2...kd3...,....-..........A..w...3(..4$~....C........-2.x..{.xC.7.y.>.o.k..{.;{.q.7.DU^.7>....?...q....Q32N.....W.u<.{8.p..a...1...!.l.....w.(.J.. .b.i..4/...zj..]8..2.}.}...^..)..O.:|\%.a.....@r........H....n.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                      Entropy (8bit):5.0646067529786984
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:tRBRNqo8+rpFcvUVLFQK7SLvDmJS4RKb58ZSFuHdQcUJQLXSLTlLWFA+bBiv:tnrVrpqU7QKumc4slvIdJmeGk2
                                                                                                                                                                      MD5:A2ACB162B0B0CAC99C8CA97AFE5A87B2
                                                                                                                                                                      SHA1:C031115ACE8DB5414C7469DF8F63272C44DB2C45
                                                                                                                                                                      SHA-256:2333959C54206215D8E7E5EC4F751A353433D92809600A142F43AD857B1E8C93
                                                                                                                                                                      SHA-512:2D8EBC92AA2D2A857AC9537BD817D671A9D0BC6B28FA55CD4118DDF0041B5B1E07AC97E3F80F8064CE3A280D5ADA60AFAEB58F71AE93562E98FEB1ED7E4CC544
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="12" height="6" viewBox="0 0 12 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 0.591736L6 5.27924L11 0.591736" stroke="black"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                      Entropy (8bit):4.362080344824887
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duTXXmP7UIztJAenhE9CQdEseKfxhR:n/6HmP9BJ+9JdEseKR
                                                                                                                                                                      MD5:8D4E30B8267DF6F3BFABAFD1784A65F6
                                                                                                                                                                      SHA1:00C90D6D0F71DAACFDDE5B1A801B3143E2FF3E05
                                                                                                                                                                      SHA-256:93DFEBA802250DB02880317AC9902703442266009F2769435776F9F9634FDB78
                                                                                                                                                                      SHA-512:2889A88CA0D697BD5C066B43A7582BFA2B7DBEEF401127E2CBD7DE913F6987A44E98BD2E3042B72C4685F892C7E8F9A87E1464DBBAD8722A2F1CC53927B5142D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d00eb52f0b64994f7c5_fam-language.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 19H20.8C22.015 19 23 17.9553 23 16.6667M12 19H3.2M12 19V5M12 5H3.2C1.98497 5 1 6.04467 1 7.33333V16.6667C1 17.9553 1.98497 19 3.2 19M12 5H20.8C22.015 5 23 6.04467 23 7.33333V16.6667M3.2 19L21.0025 19.8991C22.089 19.954 23 19.0879 23 18M3.2 19L20.5754 19.4621M23 16.6667V18M4.025 15.0868L4.71317 13.4811M4.71317 13.4811L6.52465 9.25431C6.62235 9.02634 6.92765 9.02634 7.02535 9.25431L8.83683 13.4811M4.71317 13.4811H8.83683M8.83683 13.4811L9.525 15.0868M15.025 9.95833H17.225M17.225 9.95833V8.79167M17.225 9.95833H19.425M19.425 9.95833H19.975M19.425 9.95833C19.425 10.6951 18.9828 12.2581 17.4283 13.7844M17.4283 13.7844C16.9314 14.2722 16.321 14.7562 15.575 15.2083M17.4283 13.7844C16.7736 13.182 16.327 12.613 16.125 12.2917M17.4283 13.7844C17.9622 14.2757 18.6344 14.7891 19.425 15.2083M22 19.5L20.5754 19.4621M20.5754 19.4621L22.1009 19.0958M22.5 19L22.1009 19.0958M22.1009 19.0958L23 18"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 106 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                      Entropy (8bit):7.953013941740572
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:L8yneNOM63PTVVOeLI0oV3S6VNLI82cltP/hhk+K+OIgOprH0H7cqNpEgMsubbhR:LDeH636GIfS6VihyPQ+K+zdjwcqNmgMj
                                                                                                                                                                      MD5:802A01C15DCEF9D0E729DDEB86E6589B
                                                                                                                                                                      SHA1:0C098B7E6D8F0C7B6D464350898D780C19F607C0
                                                                                                                                                                      SHA-256:4CBEB79962706E43A2CAC9A49BB809C3680B9A28F6D9506F9583BFE64BC6FDEE
                                                                                                                                                                      SHA-512:BE0BCF80A942A94A4226986092E0E4947D8136BE3196D3F57ADC9389A2831890915C774C145A1D2CDBF5D22040BDA355F34D2E8F998764519EC9DF57C2FA00FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...j...V.....'..A....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..].t.U.....A..A...a\..!q...c.A..IT.X..ut~......*!...k...Y.!...8*.......U.Q:8.....C @HHw..^....N.......t.....}..w..n...'..J=u.zR}...l'.]....TB.wj.$M";P}y...W`5..jB.+....fe...q.JXt.4...........:QN'K.*v..I9#...._SB....DD......<M.Eu.[.g.(.)..;n..-.......D..Q.........Ih*wMKw...Q..Y............/7..pY.g..~D.../(.%*.k....\...j...~i.)....fP.&.j.}.C..9ZZ...s..F...]r......S....0....FT.....a.$*5}..i.?.9.....0..=..i..h1.q..%s.O3Q..M.4.A....6.R|......H......R}41.....9.2q....:..f..r..@.eh.1$JM..q.....G...G...N.....9..g.......<..@.......O.R..OW}@^......X#*.YW.o....h....=. +....$.4-.w+-.wN.z.......>.hP0y".o..U.j.W n...,...I.-..<....6!=..H..na.I........%...T..?,I..xc,-._$... j.%t.._....7......X&..4.U.+~.&..........J..-......;X...q....gVS..b.n.n...L-.}.v#^.8...Fh...Mu,..c..qW.0..........&...O.@......p.......7._c..'4.x.\.|x6...~k.} ...gF.l..G.P@.e.?\8M]..D..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5162)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17300
                                                                                                                                                                      Entropy (8bit):5.418740613478524
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lvikj1i1Jov1UggZHgKMVo+P3f1/m1h30PRYoMtr7hgbovWKw19VVMy4z3aMkZaf:leou2CE+hgbovWKwTVVMy4z3aMkZa0k3
                                                                                                                                                                      MD5:93525C3283D210CC09EA279EED26AA9B
                                                                                                                                                                      SHA1:9A1E17F32D461870B1BAF66F70840AB179DEC962
                                                                                                                                                                      SHA-256:CC4ABD5FBF2604968E0A4D9905DA87F126BDD208A2544D1970E83D5C5A6A37F4
                                                                                                                                                                      SHA-512:ED5115E21131668C86C2B1F2A34CCB1C7263E305BA461D62D4C899D17C750D045B10884927599AED656DE013D4C2E3FFD4792B064A1114D25824F37EEC4B3423
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoidExaQWxUNHU1In0
                                                                                                                                                                      Preview:.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.popup:not(.inapp){right:20px;bottom:80px}.beamer_beamer.popup{height:75%;width:375px;max-height:75vh;max-width:375px;opacity:0;border-radius:10px;transition:all 0s ease 0s, all 0.5s ease 0s, all 0s ease 0s, all 0s ease 0s}.beamer_bottom .beamer_beamer.popup{bottom:80px}.beamer_botto
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 94 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9011
                                                                                                                                                                      Entropy (8bit):7.971527246780969
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:00mp1AjfqEXp9sdm1U02ysHtyN3YsA+THjmAjNdQy:00mHAjfqK8dMUdtyysjjmKvb
                                                                                                                                                                      MD5:5F427513B8CD99F8D0F7D712BAA15AC5
                                                                                                                                                                      SHA1:F1976B8BD0C84B14823FFB4A01AD828EAA19BDF8
                                                                                                                                                                      SHA-256:DEF5662EAA7D17BD49687E809CFC5C1AC1BF8B82EB7FDCAB9B3302CA1A0F153F
                                                                                                                                                                      SHA-512:C15C1433CB66F2A01C89E154020DCCD9B3024C4F5293B73E9B4E7CB998E3762F38439D67816D45BC746FB47298AA8EDC80B920CFA8E25F6EE0FEC29C2EC2BC9C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...^...`............pHYs...%...%.IR$.....sRGB.........gAMA......a...".IDATx..].|......f.-"Dd.A. D..Z.iK.Q.J.*j.E..Um.hQ{&Vb....I.Dd.......^7D$$....~>....w..y.3..<../.O.QV.....<...,.%$....p5p..tY2M..._........?..$+.P...I...=YB..."#....._..B.B-...'.W.%|-A.....f`....!..i.*......+..UX}...8.2.J.7..o.n..~..R'v..&.F.Y.<.{W.K.077.Z..g.q........./..IH.....n...QHP..?e.........!........Z.....Z..%B......<....(.\.U...,....a.}.n.=..d.Y..VH.HjjD.V6'.{.(`...7n0.........q/...?k.'W{l..8...EXX.+.$......... .#./^..wo?|.D........B..@..3...Zij..4;[k...(Q..#..h.Zu*.<.q.]........h.*>..V.=..;..+. .I...Z.qt.&..6.p..{(.....4.]EV.....Da.=^...:wk,T..;.. N........7...=}P...;..`..@DE....FjQ."m...>.{.{....P3$..B.AWn.=nee...[.YK.DG.a.....HII..H.ct....{4Brb.|7...:...t.9.H..*.Y.8m..{......a.h'..di*..Z{...S....................UQ.....[....b.N.?r9..$#D....N...4...]...65..\...R*j..L..Y.#Fu.1..../b..my..Q....>oG.iU\....2...c.G.'....-,N...o..Iy7.7........X....u..TG.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):420524
                                                                                                                                                                      Entropy (8bit):5.307026919834238
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:NPRTv3OYrQEGi1JdGKQZBi3RfHrSEj3TS1r/bGIFxJaFdrTuxnRot5h4Vf7/E0Lk:VRNGNIOE
                                                                                                                                                                      MD5:86451862E36DC4029ABEB37C3E86090B
                                                                                                                                                                      SHA1:7CEFEB653713FD7776CF19A988B47A519304DBBC
                                                                                                                                                                      SHA-256:7BF16B8FC096CB25C1B56B662501BAAA8E2EB2483A688EB45D9B01B0C6FEF072
                                                                                                                                                                      SHA-512:DCF0CF587AA0DA3D1F9A0845D203FC174FCC82DA1C00644D8D298C506A1D11A60F864BF2693D442473E23457D17C4DBFEF380A6FD02DF28C335E0CB43ED8DE2F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):420524
                                                                                                                                                                      Entropy (8bit):5.307026919834238
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:NPRTv3OYrQEGi1JdGKQZBi3RfHrSEj3TS1r/bGIFxJaFdrTuxnRot5h4Vf7/E0Lk:VRNGNIOE
                                                                                                                                                                      MD5:86451862E36DC4029ABEB37C3E86090B
                                                                                                                                                                      SHA1:7CEFEB653713FD7776CF19A988B47A519304DBBC
                                                                                                                                                                      SHA-256:7BF16B8FC096CB25C1B56B662501BAAA8E2EB2483A688EB45D9B01B0C6FEF072
                                                                                                                                                                      SHA-512:DCF0CF587AA0DA3D1F9A0845D203FC174FCC82DA1C00644D8D298C506A1D11A60F864BF2693D442473E23457D17C4DBFEF380A6FD02DF28C335E0CB43ED8DE2F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehun33p000a3b6hu1qbvv0v
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 683x1024, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):108556
                                                                                                                                                                      Entropy (8bit):7.980399362884703
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:KjtH7d594n5NrFr4SY/+88nDEuIqiY7LS7okwZU1zlZbvItvY3eR46MjBvJwSpnf:Kjt5Q5dtm/kpiP8tvktpLt4dE1
                                                                                                                                                                      MD5:6BF9A717C626D109E7E73270AA974731
                                                                                                                                                                      SHA1:2AF21B91C3096AACA525166117279A8290363239
                                                                                                                                                                      SHA-256:235B1FADC7AB31F898C1D62355F34CC7480B5B2BCB34ECA767A2C3F72C09646E
                                                                                                                                                                      SHA-512:4807B0300F0AE31FAD93CC251CCA0ED93E7A99581CBF72F8F7A0F54563217154E5D80D83EDF362AA788F876F136133F73B9E6965CF86BD2654F23CF5147022E3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".................................................................................x.....................................................jzA.uy..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y.......................................................................7U.Q[...ux.\v.,..Yy...^.7-}.....2........W..+..-d....g....r..0......<.....$...-.,L...a.E..@....N.>D....Kt.D..........V....6.u...........?......s.........`t.QQ.pf{q.,....3.w[V.%>.;......... e.c{.~..x..'m.J....&....%Q...+q./....>........3....H......\.ZS@...........,...............I.^......8.....m.:e.u..1k..XZ._...c]..j..-#.v c..G..,.>...V:.....e.+..v5..w.s3.+.p.V...y...W.+j.lF.c.....P....3jD.....@2.......)n.wLh....v....._?W.g.tW....2. Sl...U.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6530
                                                                                                                                                                      Entropy (8bit):4.2163050955143415
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:QpdVf0MjO/+bcRm7wNC9BeEZIB+FLnNLi:QTVf0MO/mVwNC9h5FLnNLi
                                                                                                                                                                      MD5:26748EE47DB7433769FFB328C073F413
                                                                                                                                                                      SHA1:7A04ABBF965A3B4347089160D438B8F7260963D7
                                                                                                                                                                      SHA-256:07BAFEA937CD980DFB1D62CECAF9876B170D20E567B69AE135E971C561A00B53
                                                                                                                                                                      SHA-512:7AC25C624A8F06BEF4B92625CAD8DC81C7B333C571349DFE81D5486843BBA307A1F18E0D95B9D425F841089611A31D8634070E883050BEA4EEFD0B8264C6E58E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="125" height="22" viewBox="0 0 125 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.0546875" y="0.972656" width="124.743" height="20.0556" rx="1.83786" fill="#EFFFEC"/>.<g clip-path="url(#clip0_4895_40039)">.<path d="M9.35168 10.3408L12.5787 11.4022L12.1445 10.3408H9.35168ZM15.8164 10.3408V15.3957L18.8128 6.17578L15.8164 7.26395V10.3408ZM14.4387 9.6815H15.1356V7.51053L9.16406 9.6815H14.4387ZM15.1356 10.3408H12.8788L13.0611 10.7804L15.1356 15.8246V10.3408Z" fill="#037602"/>.</g>.<path d="M28.2758 8.57542H26.1641V7.57821H31.5314V8.57542H29.4196V14.4218H28.2758V8.57542Z" fill="#037602"/>.<path d="M36.0294 14.5C35.3777 14.5 34.7911 14.3501 34.2697 14.0503C33.7548 13.7439 33.3474 13.3268 33.0476 12.7989C32.7543 12.2644 32.6076 11.6648 32.6076 11C32.6076 10.3352 32.7543 9.73883 33.0476 9.21089C33.3474 8.67644 33.7548 8.25931 34.2697 7.9595C34.7911 7.65317 35.3777 7.5 36.0294 7.5C36.6812 7.5 37.2645 7.65317 37.7794 7.9595C38.3008 8.25931 38.7082 8.67644 39.0015 9.2108
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (385)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):439
                                                                                                                                                                      Entropy (8bit):5.448282215144218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjNbYxAU7lNmLyUYW4hedqIejOmVrzeL2m83CL:fbjNbYxAU7j0yUz4hedqIWO0zeb
                                                                                                                                                                      MD5:82D67502516E6D7A2C00B73FFFB5E926
                                                                                                                                                                      SHA1:2E81D98330505142AF834FBEFAF72073E6E74FB5
                                                                                                                                                                      SHA-256:3499BFC09F386DBD444B0C3ED13F41B712C39A231E598E710ED431BAE3D833C6
                                                                                                                                                                      SHA-512:FA3AC561BDF6116964A343D5C0F410F8F7F16D77BA439FCCEC5A307F1B2E88612C573DBCF2ECCDEF040FA1A4A391C8D1497D49ED7342930CED4947703B34B466
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings-b3b473ffbd16bc8d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8221],{19880:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings",function(){return _(77777)}])},77777:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return t}});var t=!0;u.default=function(){}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=19880)}),_N_E=n.O()}]);.//# sourceMappingURL=settings-b3b473ffbd16bc8d.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                      Entropy (8bit):7.330305564361721
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:T0nct323UVvpxAipqHvDjiSTYRHrXxDOUyb/cX7:T9t32Cv4bHv6zXxDOtb/cL
                                                                                                                                                                      MD5:4179E91E38B77000A9104D305D14CE8A
                                                                                                                                                                      SHA1:24ADADD954D95A689BDBFAE5FAE2C09D764EA89F
                                                                                                                                                                      SHA-256:FE4CDD93F9125B8589A359CEA46E99DF648C8D4DB92928C7A865098E06BE4BB7
                                                                                                                                                                      SHA-512:7EB14B924CA3A323107DCAA184CF348B47627FCC9AD8C0B43C2EA06CB869738C5A6E921F604E8E11F33F9733F5AF563A3877AFA70ABAE0FE27929CF126604E2D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6242f2051eb0f524c674cdab_IG-icon_without-circle%20web.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........c..c..ALPH.....o@..2B...9DDd.:...e';.=\......`.....x..U7..Q.......D......}b.....U....v..1??...t.K.'.$..OI{N....'...9)...p%-.(@. }..p...h.@..|....Mi.....F.NHz.....K@FA1.T.d%`.....h..r.O-vz..Y.....f...c....VP8 ....p....*d.d.>m6.G.#"!(.h....e.,.o.z.t...eg.....p.........4...W...q8......x..B.""!@.......K...l..ML.N.."Q*-u....G.&..Z0..C....w(_V.U^q..y......>%..5..l.....#..3..c.%;...s..V...j...8...e.\..{YA@.[. ....zY3...m#....o....m{"....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (17505)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17555
                                                                                                                                                                      Entropy (8bit):5.225953805226066
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:3uNKw6ew0XZwxugqiOIhsZucXyWJxDYiS6unEQVuseoh1OGA2n2W3lJkaTLQrPzk:+o50p0lOIhswzVnEQNeoh1/53lJnueL
                                                                                                                                                                      MD5:D6817B212458199D3BD79D0ACC8E1A09
                                                                                                                                                                      SHA1:008A9DC0D29D158A56CA770829AA1DF432454144
                                                                                                                                                                      SHA-256:BD38AEDB970D9EBF03B0A9DA0C8ADC77A5FFCE2CA383AE015529A88DC7B3BBC3
                                                                                                                                                                      SHA-512:087E438C98BB34C696BE1D030797046013DBE6C8BEFDC78B74494FEB5760D1C7E52F7EBCB3FA88B9D11E7B6243057DFE9045E1A3B2BC625C3270B78DE725CA78
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7588-e7bc78f31b115e6b.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7588],{8226:function(){},23912:function(e,t,n){var i=n(93542);n(8226);var r=n(2784),o=r&&"object"==typeof r&&"default"in r?r:{default:r};function s(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}var l=void 0!==i&&i.env&&!0,u=function(e){return"[object String]"===Object.prototype.toString.call(e)},c=function(){function e(e){var t=void 0===e?{}:e,n=t.name,i=void 0===n?"stylesheet":n,r=t.optimizeForSpeed,o=void 0===r?l:r;a(u(i),"`name` must be a string"),this._name=i,this._deletedRulePlaceholder="#"+i+"-deleted-rule____{}",a("boolean"==typeof o,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=o,this._serverSheet=void 0,this._tags=[],this._injected=!1,this._rulesCount=0;var s=document.querySelector('meta[property="csp-nonce"]');this._nonce=s?s.getAttribute("content"):null}var t,n=e.prototype;return n.setOptimizeFo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):89146
                                                                                                                                                                      Entropy (8bit):5.3576843717241704
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:duauXlTlOgeFdObUbIR1W5IGhISEn0zYWXJTUn0RSC4:duauXlkw2CaIGhISE0zhXJTUnj
                                                                                                                                                                      MD5:6FD97F16E5CEAC272ADFBC865001B39F
                                                                                                                                                                      SHA1:3D0C27FF37F4587180D0695BD0237C8A3E418826
                                                                                                                                                                      SHA-256:43683A9B6CB58209FCE40A48CCD4293A86E70C8E4E95F84F6665B86F52F796EF
                                                                                                                                                                      SHA-512:3D209FE23EBE629C3FA5F6D404925079893765F922F09605C2B911929F58CEBBFBA3180EC85F863963F6118053C759D9A5DC36A40EE4EF746EE8438B4CCD663B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7341-afcac562084bd707.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7341],{61666:function(e,t,a){a.d(t,{Z:function(){return o}});var l=a(52322),n=a(5454),s=a(74752);function o(e){let{bannerColor:t,bannerIcon:a,bannerName:o,bannerClassName:r,bannerBadges:i,handleRemove:c,onClick:d,children:u,focusClassName:p="focus:border-blue-primary focus:ring-blue-200"}=e,m=void 0!==u,h="5.6px";return(0,l.jsxs)("div",{"data-no-dnd":"true",role:"button",tabIndex:0,className:(0,s.AK)(p,"group cursor-pointer text-sm mb-3 w-full relative border border-gray-200 rounded-md bg-white focus:outline-none focus:ring-2"),onClick:d,children:[(0,l.jsxs)("div",{className:(0,s.AK)(r||"text-white","flex justify-between items-center text-xs px-2"),style:{height:30,background:t,borderRadius:m?"".concat(h," ").concat(h," 0 0"):h},children:[(0,l.jsxs)("div",{className:"flex items-center",children:[a,(0,l.jsx)("div",{className:"pl-2",children:o})]}),(0,l.jsxs)("div",{className:"flex items-center gap-x-4",children:[(0,l.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4195), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4195
                                                                                                                                                                      Entropy (8bit):5.137890858256768
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:j3BEFhsJeVlMbElJeP3pJesZGSlJeCQxAxplGQFiEFhsJe5GH/592:Vx2lMeUnUwKAwHxSB
                                                                                                                                                                      MD5:E2AD7A90C3DB6EAC8D408065B567D1F5
                                                                                                                                                                      SHA1:E3580EE5F2AFD25ACE1A014376DB045FC414D0BF
                                                                                                                                                                      SHA-256:498468C2DBEC91293BB543A66300AC28A694D4CEED58CC70ACA6B8AE9F59F7ED
                                                                                                                                                                      SHA-512:29FBEDA6DDE01F9C389B9B8D187EA50008E055991665CCEC6C1F18C3060F73AD5C880AA238890E2EEF43D8FE6CBABFAC48D36C8683366CD5BA64C6CC717B8029
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiRFZ1MU5WZWtsIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all, 100ms, ease, 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-box;font-size:16px;white-space:nowrap;text-over
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):683
                                                                                                                                                                      Entropy (8bit):4.568742023495772
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trHT2ACAuC4fKn6T6jmLUpYxiZSV8eduLzPUfpSmYisIIXux30XMrbGShR:tLT2jAuBq6GSLUpY6m8xMpLYLv+xEXQv
                                                                                                                                                                      MD5:2E49A520310AF88304D5419D651148B6
                                                                                                                                                                      SHA1:E326974775EDF057963014DC5F1D57C73A9BCF5B
                                                                                                                                                                      SHA-256:36E43A3A8AE34C574847D5593612DDAEEE34DDC24A0270DA4AEE1203334A3BCE
                                                                                                                                                                      SHA-512:A6E1F54DC042086968ACA3F00B79BC91B89FB56C0757C8C708C621BBF1ED8B67C336C3249728A53AB3F5A39FAC0267DB4C0FED1CF762BB9B32A42BD85C4BE567
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="1440" height="400" viewBox="0 0 1440 400" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M-902.999 255.252C-349.93 355.033 -102.816 67.0009 -227.262 59.0248C-341.063 51.731 -191.933 436.005 318.363 372.163C808.382 310.859 1024.09 -175.009 877.297 -197.305C707.036 -223.166 828.049 158.042 1090.97 204.581C1353.89 251.121 1718.85 -8.58207 1530.34 5.31553C1341.84 19.2131 1212.04 522.457 1750.88 353.715C2289.72 184.973 2331.19 545.614 2264.28 549.617C2197.36 553.62 2246.16 268.302 2657.69 263.194C3053.09 258.285 3105.24 114.804 3060.45 113.803C2949.32 111.319 2798.55 448.631 3249.05 541.174" stroke="#8644E4" stroke-width="16" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:TrueType Font data, 13 tables, 1st "FFTM", 28 names, Macintosh
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):204528
                                                                                                                                                                      Entropy (8bit):6.344563350244851
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:vt+zd6McnODzpN2BDXTIRSwRKSK3NC5xMR:YELnODze58Rjg+5u
                                                                                                                                                                      MD5:205F07B3883C484F27F40D21A92950D4
                                                                                                                                                                      SHA1:D537BF4CC7273DDB3FD754D53F2B241AEAFAEFE7
                                                                                                                                                                      SHA-256:2CADED242C04139761742FE0CDA7F6592DF1B6686857532C8A7C2E2536B976E4
                                                                                                                                                                      SHA-512:62AB574FD20C74146CCDD92734A5F26628CAF7EC63C183BE913606B8FE96069FEE1FC72F220C9DE6F3E74FDDA1C8A3AFEBD0847B9FD835CF0CF54EDEE9D1887C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets.website-files.com/5f64c1a06bfbf4ea417a71af/5f96e390b4eadb374667a9df_fa-solid-900.ttf
                                                                                                                                                                      Preview:...........PFFTM.,.]........GDEF.*..........OS/23.V`...X...`cmap.j.4...h....gasp............glyfh.....-....dhead.,.d.......6hhea.C.-.......$hmtx.Q..........loca.......8....maxp.N.`...8... name!.-....P...+post..Fa...|..1......K.`O$Ps_.<...........@......E...............................................................]. ...............@.................L.f...G.L.f....................................PfEd...............T.........:..... ...................................@.......@. .........................@...........@...................................................................................@...........................`.......................@.......@.......@...................................@...........................................@...@...................................@...............`...@.....@...............................@.....@...@...................................................................................@.......@.......@...@...............................@..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2603
                                                                                                                                                                      Entropy (8bit):3.976923602309526
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/16L2qD3dN4IPlWPo8Upxw0geUaXTcs/nOX8VEUZupXyVZkPyWVbhMyCPCb:ndGDtmI584HNDcs/OsCUgpLPHbhP
                                                                                                                                                                      MD5:E617D6AB7DE2996797D4FBC45DFA6FF3
                                                                                                                                                                      SHA1:3B28950F332769631BC1BB474B4C390CCC9B51FA
                                                                                                                                                                      SHA-256:B19C5A4B87C1F1A13E09429D940DB9D9B42D7B5828BB028D4FF5D804B61E0568
                                                                                                                                                                      SHA-512:5CDE93BC87800BAA473A04F1C9F1E4438A287360F327B65F8B7F1E33423BED68EEED84E754A9C273E0B72B766B76970FCAA6B3E04762CB1B05B18688D3432C8E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.8557 14.4763C19.9052 13.2517 19.826 10.7549 19.1135 10.564C19.0608 10.5499 18.9954 10.5367 18.9182 10.5242M18.9182 10.5242L18.9344 10.5363M18.9182 10.5242C18.4687 10.4518 17.621 10.4077 16.583 10.3918M18.9182 10.5242C18.3738 10.1187 17.7229 9.79554 16.944 9.51678M19.8563 18.5897C19.9036 20.2091 19.4584 22.0156 18.6684 22.6345C17.8766 23.2547 5.10932 22.9684 4.31755 22.6345C3.68414 22.3673 3.39385 21.5053 3.32788 21.1077C2.73749 17.5786 3.07648 12.311 3.32358 9.74949C3.32648 9.71942 3.33427 9.69322 3.35181 9.6682C3.72221 9.1398 5.11327 8.75739 7.02627 8.5724M19.8563 18.5897C19.8562 18.5862 19.8561 18.5826 19.856 18.5791M19.8563 18.5897C20.3487 18.3766 20.647 18.1162 20.7849 17.8822C20.7923 17.8696 20.7976 17.8571 20.8017 17.8432C21.0432 17.0216 21.0516 15.1756 20.8946 14.3808C20.7362 13.5792 20.1358 13.3947 19.9049 13.4265M19.8563 18.5897C19.0001 18.9604 17.5571 19.1882 15.35 18.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6132)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):61381
                                                                                                                                                                      Entropy (8bit):5.537696237911773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:rwnrB2B7NIffQtdvJJTT03pMJOVCRI8O+34vqqJNEXfCg2CXTSD6F9yoa+mn1tnJ:ua7Nk+vJJfQ8O+haHgJcznJ
                                                                                                                                                                      MD5:360A0B3FA6D02512F66AFDEAD62BC23B
                                                                                                                                                                      SHA1:53EC6AA7D2F5B9940C8AC22B1D8C6F34EBCF155B
                                                                                                                                                                      SHA-256:B6D3E1878B95654531D67E26FF88061559B59DC05C281AE1480598C9ACDC5BFD
                                                                                                                                                                      SHA-512:1FC33F23465AAECB7C2775B6F0C3CAB64BC60D0844D593A5A155320A729CBDED0DDEB5A1364E207DFAA5AAE3B36E742B84C6324D737707A69B2700E37CF46F2F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.gqaFnT{padding:0}@media (min-width: 992px) {. .gqaFnT { padding: 16px; }.}.fpriHn{padding:16px}@media (min-width: 992px) {. .fpriHn { padding: 0px; }.}.kCnSJQ{margin-bottom:16px}.cVafzr{margin-bottom:8px}@media (min-width: 768px) {. .cVafzr { ma
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (21788)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):261806
                                                                                                                                                                      Entropy (8bit):5.51398817458164
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:Adsy2QE7fmtp/uO5a0vJOHHrQloc7FQ7GIEOSYhjoCf/ndNxdz42TmDatdw2kPz/:Adsy2QE7fmtp/uO5a0vJOHHrQloc7FQc
                                                                                                                                                                      MD5:8210748B9E91DFA5BBAB4C9CDEC09DE8
                                                                                                                                                                      SHA1:7E3A7505044AEB2C96EF6BDFC9B97F56F7FAA0B9
                                                                                                                                                                      SHA-256:9C237C4880633026EC44679F24022A058380713A814B2852222D7A1C157D1DC3
                                                                                                                                                                      SHA-512:D5232D310A8EB7409BCE45A8508FF944041358CDAAD6A83B76B9B81A912E48AD3F4CAD5C79244D0B0EA1B54AE9DA30B04E996DE1A418E62F33D8E36E409DF7B4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiQjVUbVVNTGtDIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 92 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8577
                                                                                                                                                                      Entropy (8bit):7.973067557145407
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MFpzeKfuiKfCNY6kvBFIQzpcwUqU/0ChmZVkX00IIy2:OeKGiCCN27VpzUqUsChmjkEPIp
                                                                                                                                                                      MD5:DB1D4CCC33E03EEEEA433702D247F316
                                                                                                                                                                      SHA1:11DA35C82B6A953B1676B05A7863FD7703B3AB07
                                                                                                                                                                      SHA-256:3FB132D182A9C0540662FB439CBFACDC1BD6AF1DEBDB668567B82F7A03CEBB3F
                                                                                                                                                                      SHA-512:935C597C18285F2344188D808185775E8CB4CFBCEACF50605A71EA1F45534A1951DC88B526BFC0C22AD92D509DF4D78AC92AC42743C5994BF10F9EB6D5227AF7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...\...`......W......pHYs...%...%.IR$.....sRGB.........gAMA......a...!.IDATx..].|Lg.~..d..$DB..5. B"v...N.R.U..........Z;.%b.".-.H"H.....s.db..,.....&..s..s.{.<......~....ZY....%.F.J<};..b..t\...e#... .4.0$.(|}...E..e.g$..y..$.,)>.:6w...a.08......2..S.A.\M.=KK3.,i.sKSh.2..R..q"..2s.C....vZ..6.....0 ...eY..6..Q.4_..B_!..&.k..;.Q...............4..?.K...8.G...........@`...l>....b.VjK.U.Tv.....[...~..[...h..$(h.R.V.W.2.wn..e..HB_.b...>.?|.$)..cf..Q.......2C5....R.lA...a.wD.......U.v........*.n[.#Fw...9..m?6..BjJz.>..dI..UI..{....bB....m...3'B.>..&..vVx...=z..{..n.~..s...73\.....a...Pg..c{0..Dj...%9Z....J...~.."F...s.).R4..H..hB..m711B....=...kW...]'...z.^)..........F.^.d....Czz..J.+.P~n.y...("....SP..?......e..v.R....b.idY.R...C...."cQ...l/L.....(,..6.=}#.>$..Z...9Z*...........f...h+)....D...H...*c....T..i.yaw##bP..R...}.......c.....8..V.GCB.......5.>M.....B.8k..=..id....n..\....a(i]c...W../]......[.j."W.d....K.o...z{Ij:.m.H.....B@...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2783
                                                                                                                                                                      Entropy (8bit):3.956175604571868
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/jJYDMVsvNPuEi1ZqyN158fAe8IWzRRtkvCueRG708EvZ3iFIGnP3Qilajru:nNYDMK9uEiDNHjjrzntSRgsUR3E/nP3F
                                                                                                                                                                      MD5:50C3026DF3A0AE93CFDF265564B6ACCD
                                                                                                                                                                      SHA1:B7DE10BFB615624CFED3982222B4D23BB6091369
                                                                                                                                                                      SHA-256:541A7C46B6C547A8D2795EF964F0A6B9C5C4942AE878E2EF01EEAA344A258925
                                                                                                                                                                      SHA-512:97CE04F64B4F7C6D230EABE45E2681DD79A336963238D05A18EB2A649AD25FE41E4F2BA9858CEBB1E90C92C0AF7ACEBC2B3CF4116246A180DC4007B846C8FBC5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64918e1bb88c5c472933bb6b_Interactive%20tour%20Icon.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4864 3.37756C11.6445 3.31003 11.818 3.27273 12 3.27273C12.7364 3.27273 13.3333 3.88325 13.3333 4.63636C13.3333 5.38948 12.7364 6 12 6C11.8983 6 11.7993 5.98836 11.7041 5.96631M13.7778 9.23426C13.1585 9.96334 12.568 10.5704 12.2477 10.8897C12.1743 10.9629 12.081 10.9998 11.9874 11C11.8996 11.0002 11.8116 10.9679 11.7395 10.9029C11.6708 10.8408 11.5902 10.767 11.5 10.6828C10.427 9.68035 8 7.19492 8 5.22181C8 2.68872 9.6 1 12 1C14.4 1 16 3.11091 16 5.22181C16 5.95447 15.5181 6.89057 14.8889 7.80063M11.7041 5.96631C11.6482 5.95336 11.5937 5.93681 11.5407 5.91693M11.7041 5.96631C11.8593 5.98783 12.0655 5.98239 12.2767 5.92193M13.25 4.25C13.2653 4.5 13.0344 5.00265 12.3691 5.65173M12.3691 5.65173C12.0881 5.8431 11.7796 5.96014 11.5407 5.91693M12.3691 5.65173C12.6282 5.47523 12.8638 5.23552 13 5M11.5407 5.91693C11.0306 5.7255 10.6667 5.2244 10.6667 4.63636C10.6667 4.43107 10.711 4.2363
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (46757), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):46757
                                                                                                                                                                      Entropy (8bit):5.222908543660722
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:XcHgp3hoNS7TVN156ui+QneYGgjUvzIPmRfy1/ph1bdEOrZTFZzrXrlYnuLXTJAj:XcSiNS7r10+Q+/fyLh1bdEOrZTFZHXrs
                                                                                                                                                                      MD5:73A12B95250E69B135412F34793B6E1A
                                                                                                                                                                      SHA1:128110FC4A9EDEE00FD78E02E5AE2DA1B310EEE2
                                                                                                                                                                      SHA-256:D6C6EAE2059C0D8677D501C6ED9906A63F737F360BB7302C5544D5B6D886D6C6
                                                                                                                                                                      SHA-512:2DD6584C30B35BBE73D60E8FEA5F982070A9A8603A2840BCE2CA6B650DEC0461C72583C9EF15CED563D5740B21296D950DC0EC932C902ADC653875FB88ADD00D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/gravityforms.min.js
                                                                                                                                                                      Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):96797
                                                                                                                                                                      Entropy (8bit):5.287071021674229
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:37/CLOu0gmx8hhHIUchGVA2vRkS0hkKQz9JCNZghz/FC78foY0FMggb1PZQVZ5fX:3TPuuGA2aSNZJCNZghz/FC78foZa1PZG
                                                                                                                                                                      MD5:1CF88C68C23DA59AFA3934E11808689D
                                                                                                                                                                      SHA1:A25C7887EE9877204B8FDEB7E323932D2AF244BD
                                                                                                                                                                      SHA-256:7F774F4DBC9D341D0EA6CDA05B02FEEAAB2403045C2203E5A5DA33FF4AB53953
                                                                                                                                                                      SHA-512:B04B98F6914291AA1FBF70067101246AB592296D9382A9B03CF66D13730730260C30E320DB4D35A30E0E498C8DA31C48A90DCF9B3334C40FEC76FBDF4D4D3F67
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/5454-8534d57c94a4ff16.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5454],{28955:function(e,r,n){n.d(r,{Z:function(){return o}});var t=n(52322);function o(e){return(0,t.jsxs)("svg",{className:"checkmark",xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 52 52",...e,children:[(0,t.jsx)("circle",{className:"checkmark__circle",cx:"26",cy:"26",r:"25",fill:"none"}),(0,t.jsx)("path",{className:"checkmark__check",fill:"none",d:"M14.1 27.2l7.1 7.2 16.7-16.8"})]})}},53670:function(e,r,n){var t=n(52322);r.Z=function(e){return(0,t.jsxs)("svg",{width:"1rem",height:"1rem",viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round",...e,children:[(0,t.jsx)("path",{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}),(0,t.jsx)("path",{d:"M5 12l5 5l10 -10"})]})}},91576:function(e,r,n){var t=n(52322);r.Z=function(e){return(0,t.jsxs)("svg",{width:"1rem",height:"1rem",viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 284 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13293
                                                                                                                                                                      Entropy (8bit):7.978309589002911
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:2rxHXr2NQRgj9sJS90tNh1b2PmRsL6UKqcgy/+aWU/C:K3KzH9Qb6KFD/2U/C
                                                                                                                                                                      MD5:AECEFF5D2BC19FC2C1805C7FE48C4000
                                                                                                                                                                      SHA1:BFD3751A9E86885B9BA5F7DAD68DBC4F8686C089
                                                                                                                                                                      SHA-256:A7332432FF4D9FBD8A49B342A145D2C7D1498CE3F607B651FE2C11291223E0EB
                                                                                                                                                                      SHA-512:BA4A0ED150FBA91C85F0A88A87574FFC8504978E83FF9A273A3A53997A0BDBBCFC4FD01F2A1B67DD04FBE48891A71B2AC0C036CB0DD8BE680010E64941355ED8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.......q.............pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx..}.x\..9uooRk.v...6....f0;6x.$$...n.$!....d..M..d{.&3..1..bH..IBp.....l....,.Fx.jY{.....j..R_I-Y.%......Z.n._g.SL...d~~....._*$.X..s.n.B>|...i..UG.....?...0.~.|..1..h.!..l.>.IA(..s.O.~.|..1.1.......8+.N#.>|.kL8..n.$D]}6.ZK......m..d.>......b....3......u..1......-..Z.7.Y..=0h...><11.GT..!......,.#...Yt... ...z.C...;...7!..>|.6&$.J....{o.`GYY...Zu.,Er!J3.2.Y....L.&.>|.aB.N..j&.t.6a.p.;.....).X.ia:.W.DZ..........4LH.1...^.5E..Q....R*....j)X..........[...1...G.&,.X.....=$...(...".i.$........V.........V...;.Hc...V...H3..\....s....t..G........v....f.aH..(...y.k..w...V..F.f.~0..1%@.>&.&,...}..6.0i...?.....l..^.7[....x.|..1 &4.X.UA.....C.I8..i.........l9.E..........1.%.%..W..=...w.(@.,...s.x...,.....*.3.\.E>|.....p:.....;$....h.....i#.......>..7.X..|.....p..,..g]..H.4.(}.>.j......t..j.a.....>....|;.....oNq.F_...#s.{.<B..P.eI..T...D..=Qz{.G..n........&
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                      Entropy (8bit):7.285708465047078
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:6v/lhPUQs+oYcolksx61NSaFaVp2zC+C/4sRzylNS0xxqATjMJERGzCIY2j9eNoj:6v/7S+oclkm61YvDgC+C//RejS0PquwB
                                                                                                                                                                      MD5:EA0C5BDC4B5CF3BA15146AD3752FFDAE
                                                                                                                                                                      SHA1:6EA58D1198077821ABAE80DECA40A2F54CE3113A
                                                                                                                                                                      SHA-256:8A19721933E70954CF3F7A797CB6F09F70B77E2367F9AD6BE41E6BCE78CBC722
                                                                                                                                                                      SHA-512:614BE05114609486C43A50FD40A9C7EB7FAA6064CA10B88DAB539762B771B871D133429A2F6AB1B08AC6C9291A084D9FD90137FEE8B993E21364AA7F8AA8E1B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.....................IDAT8..?K.Q../Z...-*.~.tH.$!.{(..-..... Phiij...Z....S.....)p..........c...8...V.a..)...i..J.....jP..*...J..n`..lO%Z....C2`......pe{s....p...umx.R W.'.!^_.{...l.....J...W.e.aY)..|G.v..x..|..@q.f.......Y.".T.A.;.X.,..'w6}/...*.;1..85a...q...a74..d.#....6......"...>...7.NH.....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):424
                                                                                                                                                                      Entropy (8bit):5.41203219934709
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:I/Iw5NWw5c9LQLbJHpwrWwwJTedilHGMCqpQb2UEK:IQeMeJLbJHpFblHVCqpQb2A
                                                                                                                                                                      MD5:7F0FCE95FBF4384572034B9EAB7E23D2
                                                                                                                                                                      SHA1:8AB163BED1AAB0CEF25FDD408CFFE962F4B05081
                                                                                                                                                                      SHA-256:5D0731FFA88D82A89448A2DEB6E5B9A4AA3E36290C938713AF3200CF9FDB882D
                                                                                                                                                                      SHA-512:B82E818B3A5E5B4612FCE01138A241F9370180F61354211EC5B851BB3036EC56EC05539DBE215F3C94E8189986CCF19DAFA3263805F327F894131AB2D3D4A5A2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://proof-3.firebaseio.com/.lp?start=t&ser=24040754&cb=1&v=5
                                                                                                                                                                      Preview:.function pLPCommand(c, a1, a2, a3, a4) {.parent.window["pLPCommand1"] && parent.window["pLPCommand1"](c, a1, a2, a3, a4);.}.function pRTLPCB(pN, data) {.parent.window["pRTLPCB1"] && parent.window["pRTLPCB1"](pN, data);.}. pLPCommand('start','10292441','Dez24wt1x1');.pRTLPCB(0,[{"t":"c","d":{"t":"h","d":{"ts":1698166496236,"v":"5","h":"s-usc1f-nss-2521.firebaseio.com","s":"esjW5Ku9uZRwsCSWwc9LsUdvl2bLooAw"}}}]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1050)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1144
                                                                                                                                                                      Entropy (8bit):4.750100940380553
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:TGKhj8tLA5tnOEJ06Eo/8GvnJftIcArp8O9+RDtzVw3GUB:YxAnNJoaPJfChaOsDtzUB
                                                                                                                                                                      MD5:98FC7421A4E09C5A0E13A1139AB7AFC2
                                                                                                                                                                      SHA1:A0851D81DF68715A78CA35FF8733FBBA94E8C5C9
                                                                                                                                                                      SHA-256:042F1CEF0D455760639CFD578141C2179AC3C0A147C4FED12863B00D216A882E
                                                                                                                                                                      SHA-512:F0EAD5A535AC5084E9FD3432F9D5A43011E264536387ED5C6B6ADE57931359F88EFE408C7AD0CE825B0D4CA219BCA6694BA4799C03349F017F00EAFDB34DC549
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.<svg xmlns="http://www.w3.org/2000/svg" width="26" height="26" viewBox="0 0 26 26">. <path style="text-indent:0;text-align:start;line-height:normal;text-transform:none;block-progression:tb;-inkscape-font-specification:Bitstream Vera Sans" d="M 16 0 C 13.789785 0 11.877704 0.9168312 10.6875 2.40625 C 9.4972962 3.8956688 9 5.8261134 9 7.90625 L 9 9 L 12 9 L 12 7.90625 C 12 6.3263866 12.388704 5.0853312 13.03125 4.28125 C 13.673796 3.4771688 14.541215 3 16 3 C 17.4626 3 18.328205 3.4508702 18.96875 4.25 C 19.609295 5.0491298 20 6.3104875 20 7.90625 L 20 9 L 23 9 L 23 7.90625 C 23 5.8140125 22.473455 3.8623702 21.28125 2.375 C 20.089045 0.88762977 18.2064 0 16 0 z M 9 10 C 7.344 10 6 11.344 6 13 L 6 23 C 6 24.656 7.344 26 9 26 L 23 26 C 24.656 26 26 24.656 26 23 L 26 13 C 26 11.344 24.656 10 23 10 L 9 10 z M 16 15 C 17.104 15 18 15.896 18 17 C 18 17.738 17.596 18.37175 17 18.71875 L 17 21 C 17 21.551 16.551 22 16 22 C 15.449 22 15 21.551 15 21 L 15 18.71875 C 14.404 18.37175 14 17.73
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):421
                                                                                                                                                                      Entropy (8bit):5.259499270167609
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:kHPD1Zstex6Ti5DJIcKp1ZO+c/cJIPo2bPJGJ9xDI:kvDw8N5VI9pNcOIPpy9NI
                                                                                                                                                                      MD5:7962BA9396F636D15D096CBF877A4B7C
                                                                                                                                                                      SHA1:4728AF2AF8A8AE94F49847E8C52A825001A01E56
                                                                                                                                                                      SHA-256:BD1B985CAE1B5F4C97626168DBB484727E0DAA8A4ABE96F5A87F2EA1F3635858
                                                                                                                                                                      SHA-512:6FA8B0F2CFBFF1C81A13901342858ADDE4EC497C5424F012D2BAEF22184111D230963AEF95D18C7C135691CB4471D5911A8E8FFA436FEFF4844D78FCA190A223
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?dframe=t&id=10292441&pw=Dez24wt1x1&ns=proof-3
                                                                                                                                                                      Preview:<html><body><script>.function EnvSendPing(destURL) {.try{.var xhr=new XMLHttpRequest();.xhr.open("GET", destURL, false);.xhr.send(null);.} catch (e) { }.}.function EnvDisconnect() {.EnvSendPing("/.lp?disconn=t&id=10292441&pw=Dez24wt1x1");.}.if(window.addEventListener).window.addEventListener('unload',EnvDisconnect,false);.else if(window.attachEvent).window.attachEvent('onunload',EnvDisconnect);.</script></body></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1642
                                                                                                                                                                      Entropy (8bit):4.106073322653636
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/MnSpI/oaTaCFgrzO3rBiJiEn0uI4F3kbndZxoo:n0S6wamCozoFiJiE0zyo
                                                                                                                                                                      MD5:D133842669BB0BE17A3C5156ECD0ED74
                                                                                                                                                                      SHA1:D5E8D6917F32518B69529D8AC983FD02B7B5476E
                                                                                                                                                                      SHA-256:4928C79C975CF807700F8001E41AACEA530A611366C4969C6FF626628030AF17
                                                                                                                                                                      SHA-512:4D6E4A54ADEBE3CF986FDBE9477425AFEF9B56324D71B7E65495FC01033A7A76CEA235E779DB840A7600EBE2701BEA2935E12F15B6EE1CA60CCFC259B9E40823
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.3034 9.40148C10.5053 9.37414 15.394 8.7794 15.1904 4.63217C15.1717 4.25113 15.1195 3.90451 15.0385 3.59029M10.3034 9.40148C12.9829 9.24001 14.3445 8.28275 14.9539 7.1355M10.3034 9.40148C9.97921 9.44538 9.64487 9.44188 9.31412 9.39412M15.0385 3.59029C14.9371 3.1969 14.7905 2.8543 14.6074 2.55856M15.0385 3.59029C15.4036 4.51244 15.5947 5.92903 14.9539 7.1355M14.6074 2.55856C13.1065 0.133973 9.15933 0.858312 7.65628 2.55856C7.0665 3.22629 5.83043 4.91967 6.4328 7.0364C6.8104 8.36328 8.03545 9.20948 9.31412 9.39412M14.6074 2.55856C15.1785 3.29024 16.0071 5.00372 15.2987 6.55765M14.9539 7.1355C15.0956 6.94695 15.2094 6.75356 15.2987 6.55765M9.31412 9.39412C11.005 9.66237 14.569 9.47062 15.2987 6.55765M13 12.6281H6.81996C5.05862 12.6281 3.44845 13.5357 2.66075 14.9725L2.48235 15.2979C1.9308 16.3039 1.79587 17.4917 2.37589 18.4843C4.14616 21.5139 7.207 22.8099 10.3034 22.8876M18.8793 1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (546)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2561
                                                                                                                                                                      Entropy (8bit):5.222886922788944
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:4Qqug4kpw4M5kY3hAEkpw4rOdkpwCpsd9wmpU6dkpwhMO:dRiezkeCe4K+eosd6Iz+ed
                                                                                                                                                                      MD5:3B2E016533A3AC9C47F293F9C2A787D5
                                                                                                                                                                      SHA1:03565C06A6A41DDEA624BED4091DF290C0808EF1
                                                                                                                                                                      SHA-256:E2B118E3F42B8F32F615A59304881DCA0B569F74DE838F30679F7B1347F93486
                                                                                                                                                                      SHA-512:A37A6CC5B048921163F33B37C5955C5CE1DDBA3D5A7E3A4811222930CFD9DFF1C4D7D3EBA63E152BE1E75DE1FB7F9736034D354C30DFBC57C5855378F867C449
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hs-scripts.com/25284517.js
                                                                                                                                                                      Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js-eu1.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-25284517",0,{"crossorigin":"anonymous","data-leadin-portal-id":25284517,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":25284517,"data-hsjs-env":"prod","data-hsjs-hublet":"eu1"});.var _hsp = window._hsp = window._hsp || [];. _hsp.push(['addEnabledFeatureGates', []]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js-eu1.hs-banner.com/v2/25284517/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTag
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6607), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6607
                                                                                                                                                                      Entropy (8bit):5.020780697171515
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:DRcpPh51vRAANNaqDHqpVSTmtqlr4YNkS:DRczPoxG+q8YNP
                                                                                                                                                                      MD5:9A4F28A615173DF36CB84BE2B345816E
                                                                                                                                                                      SHA1:F709263841708D9E40268F24A0072FF4FE811B35
                                                                                                                                                                      SHA-256:6974BFD8FA06B7831F05CB4B25860C851A5AD3F02A6699EBE688987DD7A6EBE6
                                                                                                                                                                      SHA-512:2685373F6522C039F17123683DBC4A2D6EAF572BCA72B6019B7FCC9B15B2AA295CACAB19B99A1161CC3E317D6BDFC3BDC2BFFBFC87D9EA9086DA58A013849910
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js
                                                                                                                                                                      Preview:var runtime=function(t){"use strict";var r,e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{u({},"")}catch(e){u=function(t,r,e){return t[r]=e}}function h(t,e,n,i){var a,c,u,h;e=e&&e.prototype instanceof v?e:v,e=Object.create(e.prototype),i=new O(i||[]);return o(e,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,e){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw e;return G()}for(u.method=t,u.arg=e;;){var n=u.delegate;if(n&&(n=function t(e,n){var o=n.method,i=e.iterator[o];return i===r?(n.delegate=null,"throw"===o&&e.iterator.return&&(n.method="return",n.arg=r,t(e,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator does not prov
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):152343
                                                                                                                                                                      Entropy (8bit):5.479777669655736
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:RN5vc+AMrR9Pcrl0xYuELDte4fOXens9aAdUj8Nr:RNpcS9crHuELDVf04s9aAdUj8Nr
                                                                                                                                                                      MD5:54DBAFA7A887BB6D5D03F5DA1167AD68
                                                                                                                                                                      SHA1:A590F4A3AEF0B0F9BB028D2D6AE76767904B04A3
                                                                                                                                                                      SHA-256:9BB3834812F63EDBE770F74BEB0C4E95375C35AD32DFAD6A83FCB9C2C7E58859
                                                                                                                                                                      SHA-512:9DE6E3D3092B7A7D2F4A8CC045FAF9D44DCA3B793C30B5A6C9915C9DFFDF18007F313E99092F237D45867840830629783A6428F2AE65D9FEC3786029EF9A9C1A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/407097766133587?v=2.9.135&r=stable&domain=www.childcaresuccess.com
                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1603
                                                                                                                                                                      Entropy (8bit):5.2727801090429285
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                      MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                      SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                      SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                      SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2308
                                                                                                                                                                      Entropy (8bit):7.490912790154883
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWy8HoXnn3hQZpMSGnmXhnlAMDjC8+uh7hf+aA/8X2hVZ:Y80nmdGnmXB1jCE7hW8GhVZ
                                                                                                                                                                      MD5:58223A7F5993E18E4B6734CC4243305F
                                                                                                                                                                      SHA1:B15D8297581F70CC76C3FEC23D37100C28B25E94
                                                                                                                                                                      SHA-256:EED7D01E34A7A52100406C9A20915A2C81C3CFBC7B7351B4F7E7F25CA710676A
                                                                                                                                                                      SHA-512:BDA48F2584A89246034AB95813171325B3DB6E2ED69256AED873C55D18792097324C3B922443357445F8B5AFE54D47712633670570238D05DE40A6A56A2B5E59
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2TjJFM05tRm1OR0UxTnpBNVpXRmxNVFU0TURReU5qaGlOamsyWlRjNVpHUTFPRGd4TmpWaE56bG1NVFV5TUdSbFpqZGtZMlF6WlRGak5XWmpZamt5WkM4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeU1pOHdPQzh3TlM4eE1DOXBiV0ZuWlhNdk1UVTJMMlV6TnpKbE5URmxMV1prTnpNdE5HSXhOQzFpTkRJd0xUazVPVGN3WXpjMFpUUTROaTVxY0djX1pYaHdhWEpsY3oweU1ESXpMVEF5TFRJMFZEQTBPakF3T2pBd1dpWmpjbTl3UFdaaFkyVSJ9
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d..".............................................................................0...V.8r..x,F..0x(.5....K.:d.6..Gz..........K...r=..=k6~Q....r.......e&.:.k.U.m...7......PJ.H.....j...q\3..cG.k.t5....a%p....Ua\s.$.........@.....n!..N.:.....&......................... ..!1.."02A..............|,,uw..*.....[.....g..g).9....#..O..^....q..a........Q.?.d_..-.....9%.|....T......E...S....a4Y|+#.#.W.n.D........d.w..y.J......b.P.D...3.@.... }........k.m(E..v.{:...f".........J.yL..V.....}Ab2i3.,...........a............................. .1.!.2@........?...IG..k....v'...)....EY.O......................... 1.!.2@........?.....[{[..S..(L'...,3W.._.../......................!.01. "AQa.#BRq.2@b............?..:.^.....)..(ba..O....E.|...RL..Ep.*s.O(..r|.|3.mcp...e5.p8.d=.."e9.2O=..`9.g<]H.....CT.TxN@..;..?...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):455
                                                                                                                                                                      Entropy (8bit):4.975262682465054
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tvKIiad4mc4sl3QOF9/MaguDL71O2BNfYRnkkHg/nfLTHAPHgRHRfLTHAPPHXrHa:tvG1hrMMrAn5HcfUHMHRfUPH7HRFUL7
                                                                                                                                                                      MD5:EE613116120B0708453E977FD11E0A41
                                                                                                                                                                      SHA1:21629FB500CEF55D79AEE4CF40A46055CC3D3C6B
                                                                                                                                                                      SHA-256:2BFFABA4714A17522F00C03CFE3F588B1C5190D58FE2171CD4D7338BB7D85BAE
                                                                                                                                                                      SHA-512:07F6C7F4F8CE4422DDBB048EE30E66A381D2AE49F61B7FA6F52D9FE53A723C9100BA2E1154BFA1495D5DC8A756B2BE7BE627B49C3E0E93C59404FC0448D782C1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd760c95422075dcc40bb16_da-flag-2-01.svg
                                                                                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#c8032e;}</style></defs><rect class="cls-1" y="-1" width="513" height="513"/><rect class="cls-2" x="219" width="294" height="219.86"/><rect class="cls-2" x="219" y="292.14" width="294" height="219.86"/><rect class="cls-2" y="292.14" width="164" height="219.86"/><rect class="cls-2" width="164" height="219.86"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x862, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):58394
                                                                                                                                                                      Entropy (8bit):7.9615069576437865
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:5/IFwfWVzWCwS3Rb0dNonCdP+yCLHGgru8+jestqpwx4H61:WFwBEJCd2P28s1qpwx4y
                                                                                                                                                                      MD5:A29928E269483E0A6C0C280AFF1A9EB3
                                                                                                                                                                      SHA1:952BD7F970147D0EC306C68DB10DB2074853C94A
                                                                                                                                                                      SHA-256:4BC9F33CF7CC803FD32C808571637F5AF8AEF1C05AB55F82956C3E0669312A42
                                                                                                                                                                      SHA-512:58AE97AA1B72D6DFB7BC0886EEB5CC7D6779A447420D786463620B8EDE122981183A0D342F6DEC9E2022404212ED691DDC70C6CBA80B65C351F1FA22636DDAF7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/649a868dc5db078d30bb63ff_Automatic%20%26%20batch%20invoices%402x-p-800.jpg
                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^. ..".........................................X.........................!.1Q.."Aa.q...2b..#3BRr....C.....$%STUcdt..6D...&45Vs..v....7................................/......................!..1Q.A"..2aBq3#R..................?..J" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "&P.2.@D.e..)..L.P.2.@D.e..)..L.P.2.....L.." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "....e@.IA2eK..(&E.S(&E.S(&E.S(&E.S(&E* ...L....L....L....L....L..(..e...e..PR....2..A.PQ.................................................................................P...T.8....F.............TQy..y.....+{C...C....*H....^...$....T.>[.Ge}*....'~..O.........{..|.....RD.o.=..W....;..*H
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12789
                                                                                                                                                                      Entropy (8bit):5.124382952759879
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMwUnUwKAwHxlExMOGs75M/xHTCW366OjTMveMrr5Bvo6O:tlMiTD1uMBaMs
                                                                                                                                                                      MD5:5F2D51800D857010240CE0EEF498529F
                                                                                                                                                                      SHA1:12A3BA9922F53F486459F62E38648C18266770BA
                                                                                                                                                                      SHA-256:B9EC5D2ACE61F194371E7949688723F3C5AC7E79D9BE796932A3BFC2C857771C
                                                                                                                                                                      SHA-512:F089397713315166F95967F565088841EF0036A2E83699F178FBD150B343906B3CA1D6FE3D8E992B88AE7BFE8F57EAFF6A636B01AA447F36BE1DB4525DC2D466
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiOEwyZHp1eGU3In0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19193)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):237082
                                                                                                                                                                      Entropy (8bit):5.523641793909163
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:bV2wuAQBpkNPjQkrYyvJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wak/zE:bV2wuAQBpkNPjQkrYyvJUHHTQdoW7FMd
                                                                                                                                                                      MD5:5973FB07A06C00A002D5E5B87FEAF10B
                                                                                                                                                                      SHA1:05C4F215D96D7F1D07DA362B7A7858FA945BD505
                                                                                                                                                                      SHA-256:38C9AADFAD34F6385B851DA0AE8E9CEBF35750F8E0B6483784745BCB6967244A
                                                                                                                                                                      SHA-512:9FF92C3FAF442A03407B0228BC83EBE7B1D8218B41C5A825FBEFCDD793BD2E7E26BA8DDFA41A9F719682ADF87C4C9A7DE241123F3C49D9257DA306F48B308AA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoicXdXWEVqZHVlIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (26662)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):252984
                                                                                                                                                                      Entropy (8bit):5.586544480331497
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:G55o707ElxUI6E+pJeelgbJ0/MrsHLYTJYNtQ5BgGn1u+4CxLWMBS:GGNU/5pXybJc0TJYNtQ3r4CxI
                                                                                                                                                                      MD5:D00360BA98C0EBBDC652BF9462B1D454
                                                                                                                                                                      SHA1:25E86D00F592B9C7CD06347AB67C775978718436
                                                                                                                                                                      SHA-256:A8A0DA5B3F5E27B1F5B078BF6E12AD2552848AFC871160DFBBB1076762827301
                                                                                                                                                                      SHA-512:683101B9CE4C9449C38BAF3A1E71CD9BB39CDC441A094ACDA497D997F01F1823611DF1FC776F5CD32E3442FA7F94A51BD4F0B2FACFEEE9BE5648B9D1D7747E44
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-NJ7L44
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"481",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_setDefaultValue":false,"vtp_stripWww":false,"vtp_varType":"URL","vtp_component":"HOST"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hs-form-guid"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.element.2.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.element.3.value"},{"function":"__smm","vtp
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2723
                                                                                                                                                                      Entropy (8bit):7.598259202897942
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWE16MPY8hMjKJe0BRqXCAdNfiGY7hQYa3rypCch0BBunroSYdwbI5:eO8hMWJHBSrfFYCYAs/hmAoWbS
                                                                                                                                                                      MD5:37B0C85A3C9E31EC19403AC46BBC70EF
                                                                                                                                                                      SHA1:BB29ABC4ACF70FCED3F462C85C55F937A380AFB2
                                                                                                                                                                      SHA-256:D954A86E46A9FF761939585CADFD3A6A790517EFCCA47EEF985FC70AA8AF2762
                                                                                                                                                                      SHA-512:E953BA37BE37110F3AD2B3312FF7932E15E0274564D0C716856CC4FC62EE0B4B28FE3D5A5B94FC735DF16446CACF9AB3B5DDD8711F4856482F289619BB2B18B6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................6e/.n..D..\k....6...K..v...w.V.m.T.8..RC)e..-..TvI.l.Lp.^...>#..s.[.Nv..y.>r.B......+`.r....%.c.2Z..]............"@...c.WVl.....1.m..nC..d..jC.?c....\V.K..,`./wWg..f..db...~.y....K.`...L...W...*....$...........................! 1."#4...........o.Sf.m..(..3..n^..{i.X....o...e..J.."g.bV#V....-......@{r.k..V..zX%..R.l.....Eyp.A./........w..f.t-).y.Dc..K..4.k.>....X>O.(...A..6..#..{.B.|.O.z....6.._....%]}o..>...>...\.TtiZz...a.J~._.I3...eZ..=.........b.<...[m.m...Nc..V..?...:.k*K.s.U...-...*...YR.?.4.}..:...8T.s..>..Y.,..."........z.b.=9&....Q.X..r.../.z............................!1A........?.km5..#K#>...0.F1x..J.........>...L..+.0.j.W./.kj{.CK.X..:.G..ZD.rt:?............................!1A........?..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):258078
                                                                                                                                                                      Entropy (8bit):7.99549187926393
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:+a4M2387bDlFSCj7gjI47bL70ZMcFQ/SUCMzB1B55ugsSaA:cMs8em7gjI4WgnT1BsXA
                                                                                                                                                                      MD5:237BE2E27368C0E065136ACB5D01C60B
                                                                                                                                                                      SHA1:AFE50416625B34A566A69083B3612DCEE3F19884
                                                                                                                                                                      SHA-256:A4071F92CE2BBBA70686DD3F0AFF59FF06DD05D0E3DF6C7883D05C82DC361DCB
                                                                                                                                                                      SHA-512:1E85F1A3993E8E7A299B852CF24522C8F2EA12817B025BB133DCAB07B6202E3002ECEDEDABD8C6C3CD77A895E8953B4DA7F532CDA9EB6D9FD732C2A962AAC0CF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2021/11/Creating-and-Docuemting-Systems-Fr-Growth-in-your-Child-Care-Business-NEW-Thumbnail-min-500x500.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..{.gEu'.].....nh..l.7....$..........H...L..I...\C.37.37h2.3>.y.;.$..cL.Q.......A.MC...s~....^U{...\/....sj.c.U.U.V.....ynv.;w....1....@D.....@..(...0..u....AD.Q.;...4...3@T.H...y.J..G.&I..\..r.}.@.....9.1.gt.O....H...@....sFfF...K....\.&t)U42|..&X.....R"...T..v$....q...N.....x.@ ..F......d<......D..Vz.,.R...2s....9cvn.{g.07;....De.2s`...!3.......b... }.@.`*}.m...y.Cu...f.Z..Bs.....Gi...@...}...d"(......;...R...3.F#.%.3._.DH......,.WdTJ8.....C'Z.Ko..p.:.....F *......=...]....Qr....W.V..a.....7...u..6.U:..Xn.2..d..\.+...^.xp.5.......#e..'..n.)#.Ch7f...NtC..U.DE.).S>R.a.VX...pD.9.g..s|.....Y..V.Z>-R.....^V..c.0.s'.`br.s.1fgg.R.sQ.,../L@)0.`...s.1Tc.%.EQ....1.2.......&....D..3c..F.0.:.UUXvC.rV..`$.:J....FL.!c<......V).R..c1..;A.8(0......D. `2%...Y...[..(\D.X...&.R.....W..u#$Ql.S3.!..R.C....^.'..N..r.1.W....&...q.....O9.9...(".m..\;"....$E..!,/bA.EG.(b.`H_.v.)..Xs......G.k.....]...~;.g@...Cf...r%o.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                      Entropy (8bit):7.605637905754512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWanRMdIadXxQkODam9a8/7aKsbR4VwrvxOhDe50htqOOqoWWQ4rmetyU:U/agDawz/Hs0w2DzpoWbImer
                                                                                                                                                                      MD5:0B818F3EA9DDA5B00204FBD71744E0D3
                                                                                                                                                                      SHA1:9BD9270B937C39383C47620E44E71587C33BAD1D
                                                                                                                                                                      SHA-256:2947EF99C507414444DC3DE3CDB6865720C861C14B6712C55DE207C6A26B022C
                                                                                                                                                                      SHA-512:CAD2F9317B8292D3CDCB85D5DDD37657712848FA4AC467A30D1651D7BCBD94EC1FA72D5EED37595DCAC6F5211560A962C0DB838D7CCCEDE9164B053577057B46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................x....5R...Q$j......5g...........R...f..N....6.xtu..=....V..K.n?MQ....]Vv\.t..O......q.\..u..L.oD..%q..b...7...M.?6...Z..\U:.....*L.Ke|....V..W..'...i.(..f.MiKE.e.Tg...@.......,.....X&`.....(.........................!. 1."#2.$03A...........y..5o.rf....S..G.t.[&&..;....Fc...^.LR6k<.....e....c....._..rK.e.,..2_."O...........s?.....n]\...B..r......s.IR..x...k..o...g8..E.tw.L..Cn...,e.....knO.....,.R`...D...2.Uk.5f..x....Ii..y..x.3V.t..omb...E../.NjE..F..qVc[h..1W..l..}...n..d..:..p..+s..:k...../.4.A.1k.<c+*.E.... .......................!1.. 2A........?..ag..|....U.5C\.[.A4Q."Kx..=t7zJ...+2K.......>.._...........................!.12A........?...G.......;..."./.7..7n.L|f7&..v....D...i.V'}....q......d5.&]....+...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17728, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17728
                                                                                                                                                                      Entropy (8bit):7.987337206626857
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:/KaOBBleprMP1pjz5XxsCKqT3+m6qmTuk52+CL:vEBlepr8Hjz5BDKqTum6XTuu2h
                                                                                                                                                                      MD5:9D09D1DF90538B11770EC5F593B6D792
                                                                                                                                                                      SHA1:6E117EEEDA54F443063BECF094332B362E19ABB8
                                                                                                                                                                      SHA-256:A961366B4346F6078CC2F164D2C019F63B37E2693F6FC93A995048A98B25C083
                                                                                                                                                                      SHA-512:C6F4F73DF5B0C9A5A2DBED0D822F99D82E82B01AA92365F17B4F15B169DC70EF6101DC694D60179039FE44AD6A7FF6C99E396EC51E6E589A4EBF0257BAE479A2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2
                                                                                                                                                                      Preview:wOF2......E@..........D...........................H.p.`..`..D....s.....h..M..B..6.$..v. ..$..E.r.l..c.E38..../_y6.f.......6...t...3.....l.W..,LVIDU..F...hj,W.v7.]....:.);K...LS......[y..=x..?.,...o.......=..D].2....../2..7......+<.=G....?9.....~w.8*.g.#:w...*...S./n...L.I...lS.....F....").H.R"....3'..r.ns}....W....W.H......Of.,.P=(.4p<..0...;..w...n4..4. .+.P!.sI_.7L..U.....6FnT.GF....&...P.'JJwl..C.!..)..Y.N..h...`!>.@..~..=...p..<D.C...1D.Bv.&..5.]..7.....mjma..%.Fv.;v.i.(....%......*].aB...........y.......$.2..KpWl......[b_d!mw...b0vc.?C.....66..B.`.....oJ..J....L.WwE.D......j...vc..RHw...,.@..79.p..<.u4=aE.._..EYQ...<\=.=..?..$......;.f..}....e+O............O,.T_[.=..N.r.....TcF].......CHt..[H....r......K]..<.....$...V. ""....;_@M..Mc..S.k........A.YG....2fV......D.!.....D.8M$f.-.. ....j...`. ..Z....>...L.):.W..eo.>>Dm..>..h....>%JE|..d%....k&..C...h+8.F$.CK..6%2o.&.2.....KS.Y...W....a....7k.0..+.`"-...w...].En....`.B...e....UE....,..'N....A...G@D.,E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6581
                                                                                                                                                                      Entropy (8bit):7.952072227407211
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:pslfR5Bt67LsPEMFw0gv8aMpyOlj8NSwPPkR:ps5mLsPEx8aYynSw0R
                                                                                                                                                                      MD5:8ADC7FDD481B920F84C0B470AF58CF47
                                                                                                                                                                      SHA1:2F223AAB515277E4E17AF90E76BC9869E522213B
                                                                                                                                                                      SHA-256:E7302811DF64B8B8153C3B3E7DEA6C4769B379887E6EFFC0A945ABBB3CD9043F
                                                                                                                                                                      SHA-512:0E0589CA3D54701685C82F7244C56F8CF3EC98A2549C711C3840C72F03B40D5F64D3C281EB8FBC0832DB4937BA264F27A9FCAD8B785B6FB08EA9495CBA845D8A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...`...`......F......gAMA......a.....sRGB.........pHYs...%...%.IR$.....PLTEGpLSRZOOUHGM...]]eSRWIKPSV]MKRSRYHHLZYb]]dRQT::9QQXnr~...v}.aaiLKQKJP[ZbVV]x~.lr{...WW_x..<<;ry~ ..@=>ou{gkqgjqOYZz..qy~XW`kou...999...../0........~.....]\d{..``hZYaVU]cbkx~.kjqSRZ888z..hgoqw}}..aaisz....544POW\[cggo^^f;::XX_@??===tu}......edlffnqu{hjqpnvfkq.........('(ddlqqyMLSlls#.....u|.opxdhocA7100y}.DBA.nnu&"""..wy.`_glov..(....nryvw..yelG;jpv.&$BACIII*"....uL?...GFG.imslrx.^R}OBadk{YM...JJPDDE/++.z..s`.r`...aF>.TF...~i...~.{5#.gMFM3*8-(....q..|..]?5.o..snu{....u<41.XN.p.{k...rSE.vhW92.|n......jZ.`O.....eX....y.n]]@:...C*$.wq..s....v..j=4.t......xq...F?..zG52.fW.g\.aR.VN.SFw>7lTP.gY.....}tv..w........tg.y.offWc.jc.bZ.ypx_XD;:..~u}........ih.....~d7/..UCDQ=9X\n.NDXGM..bi}Y+&8FR.........lx.@Ry}z.`bypu.il.Ob.Nvh-.....1tRNS..p.]A_ ....p0...p....`.=...p..............&j.....IDATh.V.O[..%...#U*.K..>.....ur...uH|..`.m|.....c..gW.`..1?F...J.@8D.5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12843
                                                                                                                                                                      Entropy (8bit):4.58791420417372
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:kFZI6Sbr83wy3w3R5uahwtkHaCpB73e4tEsrRrDrEjP845DXE99/VF:kFZkbY3wy3wh4IwOtEsrRHeXgv
                                                                                                                                                                      MD5:A8F21E83DA82CDA9BF5ADDF8B71C6213
                                                                                                                                                                      SHA1:C95D73EA56452827D777F54144CB11A6C02DC735
                                                                                                                                                                      SHA-256:0A265B192E57CBE158EBBC8AA994C348C4B0B5278E8D81D033B60D1BF465430D
                                                                                                                                                                      SHA-512:52DDAD2DD1EFAADD19CA7CDDF6D96A3751452A6A5112BDD6B889B4EBFBD3532E8D3E22F23457023381AD5E63375D0B2B04924B7EA513B781E8FD6FAA73CB033D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg id="Lag_1" data-name="Lag 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1200 900"><defs><style>.cls-1,.cls-5{fill:#86dbc6;}.cls-2{fill:#fea949;}.cls-3{fill:#fcb740;}.cls-4{fill:#128a69;}.cls-5{opacity:0.32;}.cls-6{opacity:0.71;}.cls-7{fill:#fff;}.cls-8{fill:#fd7575;}</style></defs><ellipse class="cls-1" cx="611.35" cy="880.72" rx="333.2" ry="18.73"/><rect class="cls-2" x="583.12" y="854.88" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="570.54" y="837.93" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="593" y="820.97" width="64.69" height="14.38" rx="7.19"/><rect class="cls-2" x="593" y="804.02" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="584.92" y="871.83" width="64.69" height="14.38" rx="7.19"/><rect class="cls-2" x="477.99" y="854.66" width="64.69" height="14.38" rx="7.19"/><rect class="cls-3" x="477.99" y="837.49" width="64.69" height="14.38" rx="7.19"/><rect class="cls-2" x="479.79" y="871.83" width="64.69" height="14.38"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):412
                                                                                                                                                                      Entropy (8bit):4.772949456208175
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trLnl/GKuC1JxBLsYcWFzOzqQcmKnft1uLpDXzMxhR:tPnRGKuKXBLAWczqqsHOBXzMxhR
                                                                                                                                                                      MD5:4937B5B9F8E761FD20322F5232F044F5
                                                                                                                                                                      SHA1:1736AD44F546118A5CEA4731222D05468B314596
                                                                                                                                                                      SHA-256:0FF8E277AEF458EC981A2332AE6E3958C4BBBE74416F5260D66C18F5C26E0513
                                                                                                                                                                      SHA-512:83D703653FC8E13BFB6C558872A3A996348D5C7F2C62F2B60BF660AFD7F16DB38145F2079AFBF73F7E8CF2AE967C53E85461EAE8DBB86B5587343BA122314918
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.5825 7.21829C13.064 5.47133 14.8261 1.47318 18.2937 1.10135C25 0.382209 30 11.5 11.9999 23.5C-2.00002 15 -1.00007 2.40505 6.43251 1.10085C10.7305 0.346669 12.2841 4.99768 12.5825 7.21829ZM12.5825 7.21829C12.5671 7.27418 12.5902 7.27564 12.5825 7.21829Z" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3203
                                                                                                                                                                      Entropy (8bit):7.672486506748501
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWqW7Z6FUH8Kqnkjzn7oSRq59hLXdl5psZfKP84Zti4mfajIxI9yC/Y:jF6FUSkvncSAnhLXL5ufqDhm/Sc
                                                                                                                                                                      MD5:1C3B35A9DE9B0765E0D86980B48E1986
                                                                                                                                                                      SHA1:AF55BD93B850EC7E6FF37AC6254B48D2917FE705
                                                                                                                                                                      SHA-256:31C0845B51244F2BC709E87866D2B28327DB6424888C7B23CC2ADD36CD488B61
                                                                                                                                                                      SHA-512:DC0BC36F9AA6DD73E760D0D839D677F8B268CACA4EAD9822058F5B41A01FD58AC49A1B6B003E068230828F75DE311982B54C8F8555A2C2E2169D503C897182E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2TnpRMFl6Smtaamt3TkdNMlltUXdOemRrTURFelpEZzVOVGRoWVRsbU1USXhNakZoWlRnell6ZzBPVEV5WW1JeFlUZzFaamMyTmpBd05EQXlZVGRqWmk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk1XVmpNakkyWmpBdE5qUmhNaTAwWXpFekxXRXdaR1F0WTJFNE9HTTFaR05tTnprMExtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................./;T..@8C.x...C..V.P.vE.u|u.....&..._%.......u.O:.<N)}....|.n.....l_M.+.J....^>..D2...8.!...;j...t..*.(.I..._e...HD.....`..ynw.....%j+O.M.....v..q...#...Sk...~....Vg.....3{..e......[U.j.*G...'.&It%x..|.l...$..........................!"1..2#B.............R1......'.n....w..o.v .r..k..7B...?.d)./...X...).:#6O..6}.....o..Cy...s...I....j...L..f.0.....knl..x....._.y.&...:.. %..M...k..._:.B~!F.~...<...@..Z..:M.-Z2.>..Q<.2a.8wjv.....s%.9.H....A..}......P.l...<..!<k{:......I....7B.kl....N.N.u..m..'..<.........V.1..^.;suK....q!.M.....B.l..p0..K^'d....l.....B..J5;N...5_.)Nr.yu..Tr......d.k.2.>L;t..L.e.;.O..=.>D.m..*..2d.....&.....r.8....n{:.1U.../......$.....................!...12A."CQaq........?....gk#*..H.&..V?s...(..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 768 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):42302
                                                                                                                                                                      Entropy (8bit):7.959090507385783
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:08Papw4n7DMUUpbmgXL/J3kck+dyUQj0iA+LvrkGxG7/s2wRc58Ffhdb8A4mQRNs:bCpEpbLyD/j0i1LvoGgE26c5+8mc5i
                                                                                                                                                                      MD5:E1240A9FFAE0473AA3903019353073B1
                                                                                                                                                                      SHA1:A5424B1A92CFC0CC7808BCE18177230C21D6075A
                                                                                                                                                                      SHA-256:36A45BD4F059CFCB749354FE75C3F5D8B5C0B78665A0A04DD266F10D1DAF1993
                                                                                                                                                                      SHA-512:A2259F27B802C2DBA031EB10F769003A4182B965555C610E93E1B39CB6F30C9C4C068AD26FAC88ABA36C2E2B69D1C98721ABC14D19A2DC4EE186013FCED16C26
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2022/01/CCSC_2019_Company_Logo_Horiz_4c-2-768x124.png
                                                                                                                                                                      Preview:.PNG........IHDR.......|...........IDATx..\1.$E..>... "F...b$..m .l 3`(.......3....F........!..!r...."".\t.,".....Oo9.}...>..O.._U.._....+F...Y<w:_.A..ly0./...1.-n......}."}8.-.N."/x..!.....WH?....N....d/..!....E....-.vE..&...v........Wa..m..........zi....n......N.3....t..y..D.!.}5....}...M...A..."=.Ti./._.3O...&.?`.p..{..A/!.X..3.<..Lu.RF|..z....M......>.#.H................M..*...z...L..\.f.. .........m*.I..C..K]._.{..>F...m. :......)....7._\F.r=j..pO...A....E......_.#M9hQN..C..s"....~.....^.......97.<.x.H..[.'..j.....FM^.../.B.N...C..S0j.E.d"X....] .o=..D.T,.. %T0..fG..p.H..8.d....'...w...F...Gc.....|..o......U.......W.Q.z...s".T._.rBQ...........x.e.B..yQ^.R....B.I'm..+..H~.A..'r.d..&..1.R. ......y..'S#.E.EH}B..*.W..../D...0..1....u.........m.F..X.........Vfb.,c.....m....N..F.S...*@........|..i..0....#..........;....2....%.....Z.U.......c.8.(..."v:>.......zY):YY.......>k.+.~b.........s..JY....G.s...=.g........Z.?...2....G...@.&pN..o.o
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5856
                                                                                                                                                                      Entropy (8bit):5.469221595852221
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:ZOEbaBtCJOEbaBPbFZ8OEbaBJ/OEbaB7dOEbaBWCUOEbaBFiOEbaBBoVc+oQOEbR:amKpAMvj166zmMjOKvp/68C
                                                                                                                                                                      MD5:AF4A1E9CAA537653D897826902559D7A
                                                                                                                                                                      SHA1:9113C70EF74FB81DF63FBBC0FE41D7C65597C284
                                                                                                                                                                      SHA-256:8A5471E7115BDE2B91F8BE92A788450B08B18F306EF7A2DCE93064BAFB3F93D6
                                                                                                                                                                      SHA-512:3A72DF0067B3B66E667752624B1552DE40F23B5BAB1D9669FC2A507E257FD9D6AB2CACD2E0B85EC09D9E1213C766F008D6C19C252B40C20469C63A84CACD7DB4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&display=swap
                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):422
                                                                                                                                                                      Entropy (8bit):5.226823651948589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trZv4mutF63dBMwR6B86VQ6hllUH9LqiHge:tVv4mutFqdBMw4HnhllUhqs
                                                                                                                                                                      MD5:3263B0CEDB30ACCF00D3091D0A393609
                                                                                                                                                                      SHA1:A661C448B16C1317D170FD0CFEBA17B611D8A7FB
                                                                                                                                                                      SHA-256:26C3619C7680E035B16DBC7157B279FC8C12C2E57440283A055B796A42EBE936
                                                                                                                                                                      SHA-512:B6F31C041A8B8B94DCC515F87A5967E8D42E2828FF9B4B2CCD0D9B4A94C0FEDFAE8ABF0D6B942C18B84D738DCC8755FC63B0E86468809CA52F79ED58F4111F8B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63611f29737a7b1bc00aa1d4_LIttle%20White%20Arrow%20Right.svg
                                                                                                                                                                      Preview:<svg width="16" height="17" viewBox="0 0 16 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1635_8806)">.<path d="M0.5 8.5H15.5M15.5 8.5L8.5 15.5M15.5 8.5L8.5 1.5" stroke="#F9F7FD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_1635_8806">.<rect width="16" height="16" fill="white" transform="translate(0 0.5)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6132)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):59677
                                                                                                                                                                      Entropy (8bit):5.537474145062928
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:rwyC3IBs4TQtdvJrJTh+TT03pMJOVCRI8O+34vqqBNEXfCg2CXTSJNZQ9yoa+xX+:1v6vJrJTh+fQ8O+laHvZ8JLX50
                                                                                                                                                                      MD5:2D5F614DCB604B60AA77BD596031B988
                                                                                                                                                                      SHA1:97457A84C3AE306FD42F9FCE6BADD2A522CC6DE8
                                                                                                                                                                      SHA-256:696D35A9DC4832BC9339E668D7E7D0696942D0D6BC311AEA57237CC550757499
                                                                                                                                                                      SHA-512:FB64CE8C48224E14E6D30CDD432CD70E04F632BBBE48062A7304B2E26BE15AE2DF7527C278A5207B6B4768FED7E4BA06DFDC8C8626A8BD065C1547AD404B4519
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.kCnSJQ{margin-bottom:16px}.fAqyXL{margin-bottom:8px}.dIIFMG{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.cCQdXy{margin-bottom:8px;padding-right:16px;padding-left:16px;width:100%;box-sizing:border-box}.lbyHCZ{
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1589
                                                                                                                                                                      Entropy (8bit):4.146592608096681
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duBVSCgPb0tn55XxWRvdy0iXn3dj7HiLdNFqLkThhGHB/NHEm5+wqxWMM4xP:n/AhBWRVy003t7YBhIlHT+wq4g
                                                                                                                                                                      MD5:8AE1FDB638B0AB4B41E0F110F7FCBD57
                                                                                                                                                                      SHA1:5E07B3A2A1EF6175C66F731C70E131C75B1B4D3B
                                                                                                                                                                      SHA-256:BC6F5F03BF7BA84833163BDA8EC5E1B7B02F52645BD16F6184B30BDAFAF42787
                                                                                                                                                                      SHA-512:DC6B0448E883978B8D4AD1BA9B9B88EE076CF42FB15DFC7BAD8A724CA34294AA547AD8FD80B10CC955BF3CA5E7B72E5B266B22B95F47776A0431195A2ACF8CC1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.66034 21.2767H3.79161C3.59719 21.2767 3.4284 21.1597 3.38396 20.9932C2.5042 17.6972 1.11984 12.1793 1.36419 6.80651M4.50769 3.30409C4.19333 2.10597 7.02258 1.27651 6.39385 5.33176M11.029 1.9827C10.7147 0.784588 13.5439 -0.044874 12.9152 4.01037M7.86351 13.2965C7.77244 12.1405 10.1401 10.9021 10.8686 13.0488C11.0765 13.5872 11.0694 15.0475 9.43227 16.6567C9.36158 16.7262 9.32052 16.8162 9.32052 16.9094V17.0735C9.32052 17.3266 9.60377 17.5044 9.87588 17.4222L12.0524 16.7643M16.1391 15.931L15.5164 14.0859M15.5164 14.0859L14.6182 11.425C14.4945 11.0584 13.8963 11.0795 13.8063 11.4536L13.1469 14.1955C13.0799 14.4742 13.3823 14.7116 13.6895 14.6215L15.5164 14.0859ZM15.5164 14.0859L17.0822 13.6269M1.8436 8.74013C2.65552 13.7064 3.60441 20.3872 7.07986 22.9206C7.17549 22.9903 7.29886 23.015 7.42007 22.9912C11.4781 22.1922 19.7676 20.1689 22.8555 18.002C23.0306 17.8792 23.0478 17.6554 22.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12258)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):147663
                                                                                                                                                                      Entropy (8bit):5.5271703725633285
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Idsy2rO5HxaEvJOHHrQhPoNm7FNG7FABCEOSYhjRWCf/ndFDxdPz4JsThoDFstd7:Idsy2rO5fvJOHHrQloc7FQ7GIEOSYhjJ
                                                                                                                                                                      MD5:D9A3F6711DD99D129ED966A4055D30A4
                                                                                                                                                                      SHA1:C7830A71ED22A393A5DCBE4C7B64FDBEC41278DD
                                                                                                                                                                      SHA-256:2E8A1463CECAF223255C370DF1CA9B1E143941F64CE8170D3E8139CC33915450
                                                                                                                                                                      SHA-512:07ACF079B48F71704C19340006AD627D390D6859792B9FB405DDA37BA09FD89395FBC79955CB1F5CE49BF0D16A45C82C411D85BCA967F89830CA6A9772AF32A3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYnNEeDBYOHFLIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65449)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1336819
                                                                                                                                                                      Entropy (8bit):5.449509947408844
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:wlO8aps4Uz6CeBIfmU5bGSfp3oYyXuNVVSAegwfyGhidbZNfj+s:wlO8aps4Uz6FB81GSfpYYyX4VVSAegwe
                                                                                                                                                                      MD5:00980D54667E1E31E3CD5D0ED390643C
                                                                                                                                                                      SHA1:53BAF627CCCC7FECCE9B9D587071566546EC7E27
                                                                                                                                                                      SHA-256:01556961050D638A015F2FEB691522F234D5DD589C0276BCA5AA7BF472157A83
                                                                                                                                                                      SHA-512:D387FA3AA94326BA0B584F612B8D8129A39029FCD5B562F329E87C19430B3A7D71341A1507D472BE6749DD81831D8DCF09FDEF001CB2A93B54E12127118E7C41
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-8bbded916091caa6c666.js
                                                                                                                                                                      Preview:/*! For license information please see bundle-8bbded916091caa6c666.js.LICENSE.txt */.(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[5242],{60118:(e,t,n)=>{"use strict";n.d(t,{E2:()=>p,KZ:()=>a,eT:()=>l,mw:()=>c,n_:()=>s});var r,o=n(67294),i=n(61467);function a(){return r||(r=o.createContext({})),r}var s,l=function(e){var t=e.client,n=e.children,r=a();return o.createElement(r.Consumer,null,(function(e){return void 0===e&&(e={}),t&&e.client!==t&&(e=Object.assign({},e,{client:t})),(0,i.kG)(e.client,5),o.createElement(r.Provider,{value:e},n)}))};!function(e){e[e.Query=0]="Query",e[e.Mutation=1]="Mutation",e[e.Subscription=2]="Subscription"}(s||(s={}));var u=new Map;function c(e){var t;switch(e){case s.Query:t="Query";break;case s.Mutation:t="Mutation";break;case s.Subscription:t="Subscription"}return t}function p(e){var t,n,r=u.get(e);if(r)return r;(0,i.kG)(!!e&&!!e.kind,1);var o=e.definitions.filter((function(e){return"FragmentDefinition"===e.kind})),a=e.definitions.filter
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):52144
                                                                                                                                                                      Entropy (8bit):7.994669481407418
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:SFFZ0M7+R06Qk2b5exzvGyzEHroX8OHXs:Sd0M7+RtYQxCyzEHrs/
                                                                                                                                                                      MD5:1F6760C4E8E79653C19EB8400DFBFB23
                                                                                                                                                                      SHA1:1BEE75114D17B43201D7E1840F5FB880E7C310A7
                                                                                                                                                                      SHA-256:A1A7C87561996B9A296164077D8131F203045941D5B88AC264F1B650A42977E7
                                                                                                                                                                      SHA-512:6D2D0A84E059C2D68C9B65A95196BF0B57A16AECE83B9FDA181905AB20A6D909E0000EE16BAF80376C1B154A10A1303E7B1325E3813690C98719F534FFB9A928
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........>..ALPH.......m.8..c.z.G..xa..|....jN....~.Le..4.&..(Y.l...#.p.E..._k.]..PB4P....Nv..E..-.......0....Z...m............3.$I...........m..s.r..P.y..?...K..j.B0eH3.F...`.....I.a&.L.....h..lZ.....vv%@.C..M` Qp..D......H...t.=....0M..sz.....#w.,.BO..O..) ..*M.5.ei..d...._..=.Y.&'`QL.:..M:....$].6."..c7..u.....*...I.d..@.V.....b...z.s.'J.O.c..g.n...$-..>..b.u.5/....:...H..!...1..n...U.....oy.$*.%....A.......1.>ILn.....r._F.......s...1.]...9.U..'..\.H...\..D:.v;mi=...U..!..A.&.....8o....U-.........;..{S.{.... c.r.x.P...j._uV1.Rt...>.(.m.......D...#..B.1..iJ.-........$..T.!.... .......M.w.2.b..#...*.deR.L..w.Ph...6..)..A.%.Q3cr....Bw..YM.....D...|..!I..)..!.r.....K.Un:... K...@:..A0!"..G.n.4wM.....]...r..b.?..G..@..._....Fi'qM.....L........m......y... ;..N.].v..Kt.x..;=...R.x..m..U/... .i..T9{...`OD..pIBr4B.l.R....j?.Kt.....&.HG.vs..W.4..I'....@..*x...O.pC...N<......D.`0..&..c..+E..Az.D..4..f.Sx..!.\......]B.....n(!.`..dV...s.O.8.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11673)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):109475
                                                                                                                                                                      Entropy (8bit):5.533141270066681
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:QTneqvJOHHrQhPoNm7FNG7FABCEOSYhjRWZs8O+BH2ZS8Tm3SSH:QTntvJOHHrQloc7FQ7GIEOSYhjoZUZyj
                                                                                                                                                                      MD5:A4BB85ED005FE0B987734B4E8A4EB6F3
                                                                                                                                                                      SHA1:C8DDBC87E5FD0655E12AD155C49EF7EA2DEFE41B
                                                                                                                                                                      SHA-256:F0A518F23A9D5F47ADEF43865D851412FEE6FEB07A636BD9FDF17EC1A9CE44EF
                                                                                                                                                                      SHA-512:091BEFF804AA16DE838EB82E6C7501D35BBD8C1C054F140964A23F57B5B86722276FF0A6B2AA2300A10E4ECF7AA84B3399875DB7E5432487C52BA2F6F73B6C02
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieVc3Uzd4UzRvIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.oMCPc{min-height:300px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.gRztu{margin-bottom:32px}.bHscLG{margin-top:32px}.kIjTZo{flex-shrink:0}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.dBLKOw{margin-right:8px}.kxaCiU{margin-top:16px}.erkWwk{box
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28263
                                                                                                                                                                      Entropy (8bit):3.82665981153218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:PLhdfcfBmPb1lL9T9Nt1XCTYqEtCZjweRv4LlzS14u62TCqIuj6ohOAXXPoaPVSX:PLHfnrZN1WUI1CqIuj/lk8Hnq5livQf
                                                                                                                                                                      MD5:0740FBAB689552A1A959696D7649AE3E
                                                                                                                                                                      SHA1:32A6D9A3A5A90EA5A53305A969AC5626C95BD14D
                                                                                                                                                                      SHA-256:CE4709E287D2CE1D3D9DF228E54022A828F8949E03780EA3B05D8A5C4E58C896
                                                                                                                                                                      SHA-512:14E1B264D6B4F5F2B05705BBDAED0E28021091C6C77A5B2F3DF21A40F1DB45C1AF26F5C0D5422BE80356D8F3847507C41987E90A2D2244B9DB137539CB3DC802
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="418" height="106" viewBox="0 0 418 106" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.24 102.788V100.052H8.336V98.74L14.016 91.588H15.696V98.74H17.312V100.052H15.696V102.788H14.24ZM9.904 98.74H14.24V93.252L9.904 98.74ZM18.5884 101.124H20.1564V102.788H18.5884V101.124ZM25.8896 102.916C24.695 102.916 23.7243 102.612 22.9776 102.004C22.2416 101.396 21.8736 100.585 21.8736 99.572C21.8736 98.9213 22.0656 98.34 22.4496 97.828C22.8336 97.316 23.3456 96.9586 23.9856 96.756C23.4843 96.532 23.0843 96.2066 22.7856 95.78C22.487 95.3533 22.3376 94.8946 22.3376 94.404C22.3376 93.5293 22.6576 92.82 23.2976 92.276C23.9483 91.732 24.8123 91.46 25.8896 91.46C26.935 91.46 27.7776 91.732 28.4176 92.276C29.0576 92.82 29.3776 93.5293 29.3776 94.404C29.3776 94.8946 29.2283 95.3586 28.9296 95.796C28.631 96.2226 28.231 96.5426 27.7296 96.756C28.3696 96.9586 28.8816 97.316 29.2656 97.828C29.6496 98.34 29.8416 98.9213 29.8416 99.572C29.8416 100.575 29.4736 101.385 28.7376 102.004C28.012
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6094)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6554
                                                                                                                                                                      Entropy (8bit):5.24404120988979
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:gGn3LIkgpeIKsAs7JYF5eY5eYJ4FNvxz1aNa+2V:T8t2a+2V
                                                                                                                                                                      MD5:3E48C504751E2C21A56D3EE9FBFACF1B
                                                                                                                                                                      SHA1:9098A74B5C7E3CB0B9428C7D015B878EE0B67C90
                                                                                                                                                                      SHA-256:2F3CC5F398BF2145B1945E0CC40E31895F0DD533A0CE1B6245BABBD5B83251F0
                                                                                                                                                                      SHA-512:1F2C9B3F9900D22A4BDB063A1D53774A55A8C2F82F79C5F21DCE67D84EAC913A3E01ADEC8E752FDD24DB19CB5BF70844B12AE8204421CF08FB02C59E9875B9AF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoidXZSUHVad1M4In0
                                                                                                                                                                      Preview:@font-face { font-family: intercom-font; font-display: swap; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NXBiblJsY21OdmJXTmtiaTVqYjIwdmJXVnpjMlZ1WjJWeUxXMDBMM0J5YjNocGJXRnViM1poTFhKbFozVnNZWEl1ZDI5bVpnIn0") format("woff"); }@font-face { font-family: intercom-font; font-display: swap; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NXBiblJsY21OdmJXTmtiaTVqYjIwdmJXVnpjMlZ1WjJWeUxXMDBMM0J5YjNocGJXRnViM1poTFhObGJXbGliMnhrTG5kdlptWSJ9") format("woff"); font-weight: bold; }@font-face { font-family: intercom-font; font-display: swap; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NXBiblJsY21OdmJXTmtiaTVqYjIwdmJXVnpjMlZ1WjJWeUxXMDBMM0J5YjNocGJXRnViM1poTFhKbFozVnNZWEl0YVhSaGJHbGpMbmR2Wm1ZIn0") format("woff"); font-s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (40063), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):40063
                                                                                                                                                                      Entropy (8bit):5.051787267344109
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:uFl5rrqMhD1RhyVgz9OLUhamD3Dd7gcNFO08Ao53Odg3ebJPZ3FTotFnTZQ8+wPa:EfEVgzlqcNFkABCQ8+U8
                                                                                                                                                                      MD5:8F28299628612D857F00CA4CABE23BD9
                                                                                                                                                                      SHA1:B9DAE0C4BE21119BCE4E2B5C283D8DC80D073388
                                                                                                                                                                      SHA-256:A6EEBBBE167D2760099CD2AA6E02240D37B28E7E51DF548BDD727D389A8967F7
                                                                                                                                                                      SHA-512:F53904F20E6472CE16842DB9236BBF50EE7A4A11D9F6DB8B199709CFFC55F293D0E2EF8BC59B592FB47CD4EDFB18422C9536010443646C6D1649F5BC0F6F958A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/powerpack-elements/assets/lib/tooltipster/tooltipster.min.js
                                                                                                                                                                      Preview:!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof exports?module.exports=t(require("jquery")):t(jQuery)}(function(y){var _={ppclass:"",animation:"fade",animationIn:"",animationOut:"",animationDuration:350,content:null,contentAsHTML:!1,contentCloning:!1,debug:!0,delay:300,delayTouch:[300,500],functionInit:null,functionBefore:null,functionReady:null,functionAfter:null,functionFormat:null,IEmin:6,interactive:!1,multiple:!1,parent:null,plugins:["sideTip"],repositionOnScroll:!1,restoration:"none",selfDestruction:!0,theme:[],timer:0,trackerInterval:500,trackOrigin:!1,trackTooltip:!1,trigger:"hover",triggerClose:{click:!1,mouseleave:!1,originClick:!1,scroll:!1,tap:!1,touchleave:!1},triggerOpen:{click:!1,mouseenter:!1,tap:!1,touchstart:!1},updateAnimation:"rotate",zIndex:9999999},n="undefined"!=typeof window?window:null,$={hasTouchCapability:!(!n||!("ontouchstart"in n||n.DocumentTouch&&n.document instanceof n.DocumentTouch||n.navigator.maxTouchPoints)),ha
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 80 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11436
                                                                                                                                                                      Entropy (8bit):7.975055204149155
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:aASw7Bb7F3zvcFn68AchaWrbd001mHdOmOeLCiX7cbEfiCyuP5Tm4wrIqATKO:yw7NpzkFu0FwT/i0aHUqWn
                                                                                                                                                                      MD5:3DEFCC8E90F5FB32C28AC8E4483EBBCA
                                                                                                                                                                      SHA1:B83575D603E23B1741727881F5F656A031EE6A2B
                                                                                                                                                                      SHA-256:E7C37F382B8C06AA17AD29C35EFF6D7BCA100F766A5C66FBFE61755EC2BA6EC3
                                                                                                                                                                      SHA-512:11357CAC590DBBE5219F3AF5B7B9530B9FAB7DED9F5F2C41A98794B3CE62D2E48D0B3E0251F1DA2C295AE814182307AB36C278935DA7BEB37439DAA1E151BCC3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e0bc10c998daa7d7d5007_2.Brittany.png
                                                                                                                                                                      Preview:.PNG........IHDR...P...Q.....EM!.....pHYs.................sRGB.........gAMA......a...,AIDATx..}i.\.......II\$K"-K.l.&gFvl#c.H...`i0@...............r..dAD!.3....xf2.D-.m.E.$....n6...U.W.%.9.U/d.lR.=Whvu.W.~.,...}%...F.E.....Q8.Xv.r.g....."T.....'...5....A.J...Q.G.....a>].+|..dY.p.W..x....si..x.J.....Z..X......Dx.W.+....M$........V+.t]|9....A.8..w.[.p}.-...<...2>...(.....q.k.x.Q..i..M..uOn.(.<.A....(....dd,.:.......5.l..x...1r{W.+..A......FO.d....G.nx......mTk..Tg.n5.Lf10p.\/.j}..v..D..T......b....y.1..o.R..x..{.P......XL.RWM`......s.p..X.y....v<.|..Y.t..:5.i.uS...H.J(.....$..vb.0.[...).....f....N'z.......G.q......V....wQ~...z]x...q.............)...O.....,..T*./.Aap..n;..........F.P...&].9..e.........}.....x..o.rq...C a'8.t...$.-Z..T...3.=.>D.....ph.5t...^O.....o.'.g.=<......m.NX.:.q<.YO...-.H.!H..&.\..g.....&......q#..>...W.8]F..R........n.rb.!*..X..".vP]\....-....].q..G.M...,^.k..=...&.M.x...x....k?.3dRbu!,'D..k.H....&.....-.kM.#D.:....L.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                      Entropy (8bit):4.743209500175048
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YVKBEi+N2LJ2SIMRL2KIhfwcP2xR2GXEqRWJ6jLZHY:Yi/MIbU2mn6jLZ4
                                                                                                                                                                      MD5:77F74FCF9E91469B7F77DABEE77A68FB
                                                                                                                                                                      SHA1:8ABE249BE4849C849231BB5979BFEF908EF8A7EB
                                                                                                                                                                      SHA-256:B481FCDBCA70A9C6C2AB27A8C6EF9A8EAC16FC5B86A0845FB5BFE63DA54434F1
                                                                                                                                                                      SHA-512:B452644576F9FCD538F3447789A0EDA29C8E37C2E6CCA9CC3D77C81C47E8624C94A0EF376A1BE2C719C7E53D5A00733C05C70C98E655090D35A7BB023B3748E6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"portalId":25284517,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (689)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):472856
                                                                                                                                                                      Entropy (8bit):5.666687796633482
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:lNIEvVv0ruOu2d6QA6EY7rY0Nd/parhYcXeqfuKpavlbXMHW9eh/Tfz:FvVlgYhYcuqfGFDMX
                                                                                                                                                                      MD5:4EFC45F285352A5B252B651160E1CED9
                                                                                                                                                                      SHA1:C7BA19E7058EC22C8D0F7283AB6B722BB7A135D7
                                                                                                                                                                      SHA-256:253627A82794506A7D660EE232C06A88D2EAAFB6174532F8C390BB69ADE6636A
                                                                                                                                                                      SHA-512:CFC7AAE449B15A8B84F117844547F7A5C2F2DD4A79E8B543305AE83B79195C5A6F6D0CCF6F2888C665002B125D9569CD5C0842FDD2F61D2A2848091776263A39
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/vm_YDiq1BiI3a8zfbIPZjtF2/recaptcha__en.js
                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var t=function(){return[function(z,c,l,w,O,n,E,B){if(E=[28,4,2],(z&91)==z){n='<div class="'+X[O=["Tap the center of the <strong>cars</strong>","Tap the center of the <strong>street signs</strong>","rc-imageselect-desc-no-canonical"],40](61,O[E[2]])+c;switch(I[E[1]](E[0],w)?w.toString():w){case "TileSelectionStreetSign":n+=O[1];break;case "/m/0k4j":n+=O[0];break;case "/m/04w67_":n+="Tap the center of the <strong>mail boxes</strong>"}B=M(n+l)}if(12<=(z<<1&(z+E[1]>>E[1]<E[1]&&5<=((z^38)&15)&&(this.I=.c),(z|16)==z&&(oG.call(this,c.eJ),this.type="action"),15))&&14>((z^10)&15))T[E[0]](22,function(H,x){T[20](8,this,x,H)},c,l);return B},functi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 90x90, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2674
                                                                                                                                                                      Entropy (8bit):7.7657728546834255
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hiQhlHvmlFX9gF/Gbe70XcePxPQYf0iMljbFVyI13uUHmXh6tlUCbdG2cFSMfdOm:h5Ald9g3IMeJPQYsiMl3jFvmXhQlTbdI
                                                                                                                                                                      MD5:94FCA46BD1A0BF775606E78BE79322BC
                                                                                                                                                                      SHA1:DA902590977CCB3F3A65DA37E5D0039FB0AB30A9
                                                                                                                                                                      SHA-256:E31109F3BF6EE44D507CA78F705CF728A6B6F8B5EAC6C328ECD0A541D2BD86B3
                                                                                                                                                                      SHA-512:6157F096BF93DD63FB40E7CE7812BDED83B674B2F43C5C56A3EE48900CD4C1D1012E7ABAD9680250E4EE874AF4644D7DE43D903F0F6C10D03F0CA300E15FA6A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........Z.Z.."..........5............................................................................a/.5..B..X..N...3....W...2....P.Y.]....i..U.W.j....v.).P9C5.sx..r.&.aj...eu....oK..f.ZD4fI..C.,Z.W4}..y5;s..;]....SU>.......>R.kW)Z|.E0..g.{h<.....xX4.R...^....x.K....v*.09.M[\....'..............................!1E."#3..........a...0.3.c<Vr.g<6r...&.9..]...oH1_V.H=MO}F:..$.[.......g..c.e....$k....J-..._..._s.f|..&O_......3.2..Q2\..V...........v.f..6....^....."l...9.,.V..1.-..9.....z._.....[F.G}...,.r...t.^.nl..R......m(...9Em...2 F.DK>1..*....Q^..\c.Ve...n.R...['..&.]P_2..."t.....E+.@.....X....f..W.....r..Y..{.2,.uF%........:.:.&sVs....X.....)e....|v..gD...by....$k\..R.....u.%.Tp......_!.NP.f.!z.w.|{.aH$gO.....-..U.(....j:<A.0_.wq.etC......H}...S.8N...Nb..=.).[h?u.R.=*.0.~...s..U.B..j....tU......O.k..<..rg.9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25972, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25972
                                                                                                                                                                      Entropy (8bit):7.991827989846748
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:LLJrawvqAI3NA4QwuJUJQrR9vfCj1vowB510Y:LlrNqAkClUJaRa1vowBUY
                                                                                                                                                                      MD5:156191CCF4CBD700B47F34D878CE5F39
                                                                                                                                                                      SHA1:5C6BC5EB7EBB2861C3167F9CE075CF72E686F472
                                                                                                                                                                      SHA-256:3B80B93791448A5D616AB8A47DE0B341CD70A1654A32502010D4D66423C4EB82
                                                                                                                                                                      SHA-512:D3B313E121131D7123CE645073D386E5738125DB1A82A10456D2B690140371AC0DB8C0C006291D5FED20D5D63716386006DB69EBD3865F244232065DDDFB8B7F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/fonts/Matter/Matter-Medium.woff2
                                                                                                                                                                      Preview:wOF2......et......N...e.........................?FFTM...&...b..L.`..v.....0..7..N..6.$.... ..q..-[...A...F3..Bpc@A...5...]!*....aLvIE.c.8.0........_.c......c..+.,...r...].L].j.s..~...-;..2.1.:.b..VtFQ.Zf.|2b...7...mE.gGI...}.M......$!.I....N./.3333....$$.._..E......$$!...Zk.............ok..6..l.p.X..Z/-..8.Zk.....<.].^.X&<.ez.....$...'ypW8.{.;F{...d.....q...%!...Y.V.....s..3$s$..rlN.d.'_..a.t......=...uU.'#+L..'..7o.M6.M#...M...B.=(`o.....ci......=...a..,...a....?..s...4.j.C..d...d.Z..X..C4g....b../.i ...l..c......-fW.wT......q.3....W.R.o......u.g.P.......I...S1......oC.!c.sZ)p97\.........X....A...w......Dc0........m.....Q..D..LJ....m..>.....u.E..A.....MI.>p..........Gs.,eg!..d..E[!.,..A.B.{.........EQ.M.4E....7.J)......Q.MS4E.t+0<@...Wd8.H.,...[.EQ4M.4..7.J)...1&YsK.`.........l`....UJ.J.C.eq.s..(..h.....=..(..i:..(@d'2..F.(.r.s..(..i...._..RJ..x(.........[G\..p...%....j.Z.D..,...18.....<C.#t......f233.$I.$I..[.....E....C....r.y.G.c..3..!..H.."~...l..ZJ..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/1047851870?random=1698166489546&cv=11&fst=1698166489546&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&label=eBDsCLiq9rMBEN7m0_MD&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&gtm_ee=1&auid=286527121.1698166490&fledge=1&capi=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dconversion
                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1486
                                                                                                                                                                      Entropy (8bit):4.176311659103994
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuffLmFLfL4dpQfLhxshX7dAM3TpM5eQ8L553fp7x50KxdPQPGgL+K2hR:hU/16F79xMZTD256xfpP0WRUp8
                                                                                                                                                                      MD5:19A876C9DEF665BB6CD80C975C00E933
                                                                                                                                                                      SHA1:3C5BB0944F069AA86C03D640D388E892E21C010B
                                                                                                                                                                      SHA-256:921052565A12044B785E89B76B7C1A1F4E9F962714C5BEB7A382577420199BE6
                                                                                                                                                                      SHA-512:5AB2C9F65216EB318CA6C6467C7DA70039E434433FE10384B84E92C5A869C9AD701F0E454C16D461F70BDF36E14A77989E44B571AFE9289C5E2EA94904117919
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d00fb7f536bf75a64da_fam-user-plus-circle-hover.svg
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9753 9.40148C11.1772 9.37414 16.0659 8.7794 15.8622 4.63217C15.8435 4.25113 15.7914 3.90451 15.7104 3.59029M10.9753 9.40148C13.6548 9.24001 15.0164 8.28275 15.6257 7.1355M10.9753 9.40148C10.6511 9.44538 10.3167 9.44188 9.986 9.39412M15.7104 3.59029C15.609 3.1969 15.4623 2.8543 15.2793 2.55856M15.7104 3.59029C16.0755 4.51244 16.2666 5.92903 15.6257 7.1355M15.2793 2.55856C13.7784 0.133973 9.83121 0.858312 8.32816 2.55856C7.73838 3.22629 6.5023 4.91967 7.10467 7.0364C7.48227 8.36328 8.70732 9.20948 9.986 9.39412M15.2793 2.55856C15.8504 3.29024 16.679 5.00372 15.9706 6.55765M15.6257 7.1355C15.7675 6.94695 15.8813 6.75356 15.9706 6.55765M9.986 9.39412C11.6768 9.66237 15.2409 9.47062 15.9706 6.55765M13.6719 12.6281H7.49183C5.73049 12.6281 4.12032 13.5357 3.33262 14.9725L3.15422 15.2979C2.60268 16.3039 2.46775 17.4917 3.04776 18.4843C4.81804 21.5139 7.87887 22.8099 10.9753 22.8876M16.3
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 268 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):45463
                                                                                                                                                                      Entropy (8bit):7.9923266338206185
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:9/yh8qOGAnlKboVJQ+IPzYzrNJ6Ks7RCl0LMFqztKecNv7jQpuMp9QCqI5eF0oaE:9/yhHOGoKn+hKKs7RTwqhKxv7jQpuktW
                                                                                                                                                                      MD5:41AE9D26EFD6EBF6240C5A7C79953F82
                                                                                                                                                                      SHA1:892AD80B92256695AC3F68E7DECE0009B1C9760B
                                                                                                                                                                      SHA-256:E4D4218CFDE4E2DEE30BC5C097A95A124F3E5B59890D82526DD50542F9595048
                                                                                                                                                                      SHA-512:08CB15208D8C466413205BC29761240ACA03695673D31D545125EB3DCFB497460B7B10E85419CE492B96A3CC5CEFF29E09F7FA2F11700559C23DFC48B9C897FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.............b.......tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:87ED7303613511ED9E81DE250B227F03" xmpMM:DocumentID="xmp.did:87ED7304613511ED9E81DE250B227F03"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87ED7301613511ED9E81DE250B227F03" stRef:documentID="xmp.did:87ED7302613511ED9E81DE250B227F03"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G.....IDATx..}.|Te....^..d.+.-..;..Q.+.U..ka...b....bE@z.... @ .N2..k..&......U.......;...=.y.s.{...:..h>...)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):635623
                                                                                                                                                                      Entropy (8bit):4.385069377605144
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:rE6Jrgu/n/erGF2aufCJXqIELKVstT/o0vfcrVgK5ratcPZAQ3BFmGnCcfQNPvV6:Fd/Pq5cHYsoFFTRg
                                                                                                                                                                      MD5:FA8CC844DA0B7AF3AF905649C542B448
                                                                                                                                                                      SHA1:2E7922A451AAEE591D92DBC215826CE1206A041D
                                                                                                                                                                      SHA-256:55B039102EC2AD9A1BFFFEE719E6B69D9EE42772D34F987ADE1C15D3B978A91E
                                                                                                                                                                      SHA-512:DC1312B2A64F15A0C34B14F190E0564C46888322F5C7C6299D4745E3330D4016E9DA3C6E8FE8C64530279160EF059E50018B4EF14677CBE1E0E9BBF5C86FBF08
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/locales/en-US-eb4b131aa5.json
                                                                                                                                                                      Preview:{. "global": {. "children": "Children",. "staff": "Staff",. "staffLowercased": "staff",. "staffShort": "Staff",. "clear": "Clear",. "apply": "Apply". },. "months": {. "short": {. "1": "Jan",. "2": "Feb",. "3": "Mar",. "4": "Apr",. "5": "May",. "6": "Jun",. "7": "Jul",. "8": "Aug",. "9": "Sep",. "10": "Oct",. "11": "Nov",. "12": "Dec". },. "long": {. "1": "January",. "2": "February",. "3": "March",. "4": "April",. "5": "May",. "6": "June",. "7": "July",. "8": "August",. "9": "September",. "10": "October",. "11": "November",. "12": "December". }. },. "asOf": "As of",. "numbers": {. "1": "one",. "2": "two",. "3": "three",.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                      Entropy (8bit):7.302850714055354
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:P0nJkJ+ZXZ5Ccduo7lGleNLEoCwjYXS5Ab3abzbAMlcb4/+JlA1:KouXXuo7lGleNLEoVjDy3a7AMlcb4/AO
                                                                                                                                                                      MD5:CDCE4EA5C5DB54A087E1B743A7E36DE1
                                                                                                                                                                      SHA1:AF30A4BD094FA0292AE0EE7D4434187FC9D24CFD
                                                                                                                                                                      SHA-256:08D3B7C756AF6EF02019E1D54DA0AA985FD3A3183C31A0037BF78EAB9E9DCC64
                                                                                                                                                                      SHA-512:721572BA0E60FE3B63C1EE30FE2B59125D28A9333428C5A73A9426A0AEDC0B54B20BA01A15CEBBBBCAAD357A3DB5BC3B045D670CE009659C81EE58823AB59481
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........c..c..ALPH......@.m3.........|..".v.mr....8....A......a.t...R.........$..s.R...b.X....D..Gw.r..~.y#"..;x4.a....Ip....dSi.[r>.......t.M.`.P.C...{...M`.p`....J\.......I.}..2.....}...<1....>T.^..?.x...VP8 .........*d.d.>m6.H.#".$.(....g.>Lm......F..h..Mk.......]N.^..Ch%.e..:Vfehs^.8h.-....\........&.....g....u../.....~...=S.....A...o...9..X.0&...82...2...S..)TChW...VG...]C.....L..\M.z.A.p?..>..o.......b...*^..O.w.FJ.........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50718)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):50770
                                                                                                                                                                      Entropy (8bit):5.4436865585833205
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:V8YQ45NgWhrYasEk+zHO9p2Z2i2OBYhFqkP9YT2bHsxS5:V8FugWhrYtezHhUP9YT2Lsxk
                                                                                                                                                                      MD5:CBD56B92EF20CEB2E0AB4F095BAFC6E7
                                                                                                                                                                      SHA1:67A9EF1231DC092707C41411FD7D8F21C40EA74D
                                                                                                                                                                      SHA-256:2CC2F3C8E9977AE52E80DD5368296A8CA903A5AA5E1D6B2BE7A99681E0FDEB17
                                                                                                                                                                      SHA-512:FAF5538BE82E2F0A5C285FA03FC95B99671C927551055BFA34D84E8829A74B897F0893DA8C3797A3E02A228945E6EA58C640F2CF3A52FBE49B65097A927959D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6584-beac21ead9d6fbe6.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6584],{73331:function(e,t,n){n.d(t,{Z:function(){return h}});var r=n(52322),l=n(42397),o=n(5454),i=n(31026),a=n(42993),s=n(62366),c=n(28372),u=n(32520),d=n(89079),f=n(14195);function h(e){let{captureType:t,collectionId:n,collectionUrl:h}=e,[,p]=(0,s.X)(),m=!n||t===c.TG.Web&&!h,{workspace:v}=(0,u.cF)(),{openCapturePreview:x}=(0,d.hi)(),{theme:g}=(0,f._1)(),b=async()=>{if(t===c.TG.Web)(0,l.Xi)({collectionId:n,url:h});else{let{deviceTemplate:r=c.DS.None,lockHorizontalScroll:l,lockVerticalScroll:o,deviceBgColor:i}=g||{},{data:s}=await p({data:{workspaceId:null==v?void 0:v.id,collectionId:n,deviceTemplate:r,lockHorizontalScroll:l,lockVerticalScroll:o,deviceBgColor:i}});if((null==s?void 0:s.createScreenshotCapture)&&x){var e;x({id:null==s?void 0:null===(e=s.createScreenshotCapture)||void 0===e?void 0:e.id,type:t})}else(0,a.Rn)("Error creating capture")}};return(0,r.jsx)(i.Z,{onHasCxt:b,modalTitle:"Add to collection",childr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (58819)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):58860
                                                                                                                                                                      Entropy (8bit):5.217478491014501
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:LeAjA679C+QRCHXC4WHqMPB8Vx8WXwCC4YNIe8HeBHmjkozRNE4cR8+SxpcxID1s:TdmVTCzkbx
                                                                                                                                                                      MD5:9D23639AF544388AB675D908B58B4130
                                                                                                                                                                      SHA1:081DD1B730CACD4422699CB2E82B6E1BD200305D
                                                                                                                                                                      SHA-256:733D95753E892E4F5D4D677B40D6BF30A19E3500474D4F2074E34F1612D18FBC
                                                                                                                                                                      SHA-512:FA04928496101E9D68D9BF57BE6CF61FEBC54B574B96F7AC710C5722B5AAC42A7338EE9E35E61A15B036D235E237419214FCDF963219AFCE92E6465DA34604FF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js
                                                                                                                                                                      Preview:/*! elementor - v3.16.0 - 17-10-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):718
                                                                                                                                                                      Entropy (8bit):4.6458161945018315
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trwdU/gKuC0bCeTN6CuTmOk4YSPKjWWjxht4WR6kADL/AxB/d/4rlMIS6QtN5iTj:tYU/du5bCeRoA4xPyW+xhtdR6kAvSKfN
                                                                                                                                                                      MD5:DC181A07F5719AC3E3BB7C9DDD9856E1
                                                                                                                                                                      SHA1:11D0FCC768FCA59DCB4B08A5EAA64962DFD457DF
                                                                                                                                                                      SHA-256:5BE1E20CF79AD22040C8B73A5AD0C0CB23BFB55276730ECB55DA672E08C453B2
                                                                                                                                                                      SHA-512:ECF05E71AE0BC65122745AFE0A248E5E7EC6C75B769F3B68CF700391922974A4E008DBD8BE579FA2D87FEF2BD0383C4BF53E6384EABC6D9EA6CCFBDB2D5EF318
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e6e52ed7cacdac479_famly-icon-play-circle.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.8186 11.8796C18.0755 13.2275 12.4798 15.1863 9.90527 16.732C6.76258 18.6189 8.3962 9.99849 8.64829 7.83589C8.96252 5.14017 14.1999 9.63307 16.8186 11.8796Z" stroke="#303136" stroke-linecap="round"/>.<path d="M22.9848 10.4764C23.4867 21.2966 11.4363 22.8483 10.9385 22.9196C10.1394 23.0341 9.31528 23.025 8.5 22.9004C5.3481 22.4187 2.3284 20.2109 1.39763 16.7491C-0.0871885 11.2265 2.95969 6.80842 4.41348 5.06631C8.11845 0.630335 17.8481 -1.25948 21.5477 5.06631C21.999 5.83791 22.3606 6.73175 22.6105 7.75811C22.8102 8.57791 22.9386 9.48226 22.9848 10.4764Z" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1417)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4022
                                                                                                                                                                      Entropy (8bit):5.133585570971573
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:RQRKU2e8JeFTJsLXNKsOtg7JeFT+bsLXCKMGttGRKUYXTAXK1lG:Rc8JeFTJszNKsHJeFTEszCKMITeK1lG
                                                                                                                                                                      MD5:141E1582B813FB5336EA4402894A68CC
                                                                                                                                                                      SHA1:4070C26F370602E8F2FA66056BEBA6F72332703F
                                                                                                                                                                      SHA-256:D6EFEAB1324D1B1845A1C50978E3CD7BC4CABD42516465DAC57BE6F81CD76480
                                                                                                                                                                      SHA-512:79BE3B4781BC98E1851A835AA8E829D889526ECD1CE0D2D1E710DDE736BD3E1D638B10D3A837EE2C935F0CA5725A3DADE1630C79F9044BB7D0597301C9D11FF5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiODBZcWVKMmFzIn0
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings, 0.1s, ease-in-out, 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{font-family:Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;min-width:64px;text-transform:none;box-sizing:border-box;font-size:14px;font-weight:400;line-height:22px;font-variant-ligatures:no-contextual;background-color:rgb(255, 255, 255);color:rgb(46, 49, 56);height:48px;transit
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):18492
                                                                                                                                                                      Entropy (8bit):7.982293657824714
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:xYN38jn7T+Hhw2uh2BhSA/LhioXYOz0ISzh4PTH2Ut+rp5MNnLqNJjkhLQ:+N3W7KH/u4vS2tifOz1Sz4HJti+LMJjr
                                                                                                                                                                      MD5:80E11CFBA0C0E744039CB50B99FD38BD
                                                                                                                                                                      SHA1:F15F35D572C3C89DF7C4F8E1CBCAD965181C6295
                                                                                                                                                                      SHA-256:B7817A245D785A7B673365EA7877C69C530A6B33C5E74CD038F8824375E93FDD
                                                                                                                                                                      SHA-512:76EB213CB260A96CCAE5BB707B3F4EA1C14C30EE5F238D07D8227CA550F330CFCEC9576C05936EA552AECE9C789F56D4007392603FB8F8A5EA93995CE7FB6DE4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF4H..WEBPVP8X..............ALPH........]U...K..C2h.7s.....~\.Z.....c.7#b..7..n..o{...._...x\......_..mk.?...v.v.z...A.......(..>.r........@l.O.......sA...Pl.Uu.h....\h.5.......^.t.t8.p......?............?............?............?............?..........w.s<..........?............?............?............?..W.p.$.l+..%...[.l[..Q..`.-'.,[.`+.,9.e.V2..(...x..U.....?............?............?............?............?............?.......g:h..qM.mM.u.......jI....f......L...w...S}<3.=..=..G}q.8..>.Ru...g}w=s...Z....n[....3..c[..........rS..VP8 .F...f...* ...>m6.I$".,...1...gn.....?1.]+.O....._..I}...s.s.Nv.....=...s..s.7...?./vO.....=.?......O.........E...........W.......`............?...?...{.d.....U._......S............_.?..A...G...'.....?...........s........G.c._..........#.g..._..`>....5.=...........x;~/....p/.......9.Q.........?n..~{.7......._`............_...>..........O./...........,....,....,...W8..?-.+......o..+......w!.........U|01.pJ..f"..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16142), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16146
                                                                                                                                                                      Entropy (8bit):5.1921466250783626
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:H75NVCMqhONzRMs9K+K3JLyuLKmtfj0z149LmK4ujm:ViPOM5OgKC0C+mm
                                                                                                                                                                      MD5:94DFDBE80F36B3BE63CE74FF1135B996
                                                                                                                                                                      SHA1:5E05077D99E736AF42B2DA70E428E7F7DF556DD4
                                                                                                                                                                      SHA-256:4C0CED2CB3830D045CDD74F745FD4D6DCB082D8EDD3A9FE46E39295E30CB8032
                                                                                                                                                                      SHA-512:628169B65F39A18F13FACAC9E3375EB59DBCAC67CDAA7612562165D94AEC1FDA6CFF93B1F228155C317F82A544390948F7243DF330972851B49F6A45781AA2D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/dist/vendor/wp-polyfill.min.js
                                                                                                                                                                      Preview:!function(t){"use strict";var r,n,e;n={},(e=function(t){if(n[t])return n[t].exports;var o=n[t]={i:t,l:!1,exports:{}};return r[t].call(o.exports,o,o.exports,e),o.l=!0,o.exports}).m=r=[function(t,r,n){n(1),n(67),n(68),t.exports=n(72)},function(r,n,e){var o=e(2),i=e(36),u=e(57),c=e(56);e=e(62);o({target:"Array",proto:!0},{at:function(r){var n=i(this),e=u(n);return(r=0<=(r=c(r))?r:e+r)<0||e<=r?t:n[r]}}),e("at")},function(r,n,e){var o=e(3),i=e(4).f,u=e(40),c=e(43),f=e(34),a=e(50),p=e(61);r.exports=function(r,n){var e,s,y,l=r.target,v=r.global,b=r.stat,g=v?o:b?o[l]||f(l,{}):(o[l]||{}).prototype;if(g)for(e in n){if(s=n[e],y=r.noTargetGet?(y=i(g,e))&&y.value:g[e],!p(v?e:l+(b?".":"#")+e,r.forced)&&y!==t){if(typeof s==typeof y)continue;a(s,y)}(r.sham||y&&y.sham)&&u(s,"sham",!0),c(g,e,s,r)}}},function(t,r){function n(t){return t&&t.Math==Math&&t}t.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&glob
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1622
                                                                                                                                                                      Entropy (8bit):4.642238507814837
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2QIN1untWr+xkxpNR/1/Xewot/UmcXET0if/2cAhk0ifTOJiTzG7THi4/wyb8iCc:4eMr/luLvFWnMraPCWbBEuFJtq5UI8qI
                                                                                                                                                                      MD5:AE9063CC6C789988F184843310988B67
                                                                                                                                                                      SHA1:8357FC5077203CF2D3491BEF08E43246F785BF61
                                                                                                                                                                      SHA-256:571F4E525CE8B51C19BD8223AAFE4D2C9FC99A65910D8C3975D78FD0E35BC6B5
                                                                                                                                                                      SHA-512:CE5BE9D318AB2D9F647B5BA6B18A84A03E55DE0C35A3DA30A2C1EDAB8A8B25D90155FD1D1BA1B946ED76CE12360666692B1C3006537F311D0956ED01BC2ABCE0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://7k5pzm061fk5.statuspage.io/embed/script.js
                                                                                                                                                                      Preview:(function(){.. var frame = document.createElement('iframe');. frame.src = 'https://7k5pzm061fk5.statuspage.io/embed/frame';. frame.style.position = 'fixed';. frame.style.border = 'none';. frame.style.boxShadow = '0 20px 32px -8px rgba(9,20,66,0.25)';. frame.style.zIndex = '9999';. frame.style.transition = 'left 1s ease, bottom 1s ease, right 1s ease';.. frame.title = 'Famly Status';. frame.ariaHidden = true;.. var mobile;. if (mobile = screen.width < 450) {. frame.src += '?mobile=true';. frame.style.height = '20vh';. frame.style.width = '100vw';. frame.style.left = '-9999px';. frame.style.bottom = '-9999px';. frame.style.transition = 'bottom 1s ease';. } else {. frame.style.height = '115px';. frame.style.width = '320px';. frame.style.left = '-9999px';. frame.style.right = 'auto';. frame.style.bottom = '60px';. }.. document.body.appendChild(frame);.. var actions = {. showFrame: funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):467961
                                                                                                                                                                      Entropy (8bit):5.3671265833672495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:7PciTEoWA6vpNanK3WG/kR48NPNxfDPMk5jLCu5kwVlakCq6O8:LciTrT0k55Yfq6O8
                                                                                                                                                                      MD5:CCACF266A4FE4F4EC2E834C9191FFD62
                                                                                                                                                                      SHA1:5D1A2C8B14E9EF76FFD85D2FDA75377FCFE9B903
                                                                                                                                                                      SHA-256:2A89A0CEDB8FBB8F438E1F77FBCCF7F9C3BA261A94884D3492BB7D68BE535DF7
                                                                                                                                                                      SHA-512:B3E9DFE274B9BA6E7D09FDFB0CCD332407087F37BA35FF8C7E252AA58AC0B7C641141F83BEB630BC1772C8C9933889657EA93A19FC2E615B5CABEE9730FDC687
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clf8i7iu400043b6ff68ut19x
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                      Entropy (8bit):4.685389427478892
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:7hjCSsj7HinPHcU9unSShyCnSSiCxPVY:tDQ7IHccunSSh4Si0Y
                                                                                                                                                                      MD5:33A29FF06F880E88753DA3EF55F7EA77
                                                                                                                                                                      SHA1:8BE3AE90AB1B24FAD0FCD42B236B7409154224CF
                                                                                                                                                                      SHA-256:E092C40DBB917C2BF458DD1E2B5E3A41BAD40DA37DEAEDFEA1DC55FCC44CD147
                                                                                                                                                                      SHA-512:CC2E39F890F22EE5F3616F13F59C0F91EFBEB5E81DD18362187A2AA8B18512991446D4007D68BBCDA43B70965AC749C882634B623459DB235F0C3AF4CDF1CFC2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgmHri_m36W-vRIFDW13oeISBQ1PiGCfEgUNqHok7BIFDbb2qc4SBQ2nSk-rEgUNawFyExIFDRyHxWg=?alt=proto
                                                                                                                                                                      Preview:Cj8KBw1td6HiGgAKBw1PiGCfGgAKBw2oeiTsGgAKBw229qnOGgAKBw2nSk+rGgAKBw1rAXITGgAKBw0ch8VoGgA=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):202
                                                                                                                                                                      Entropy (8bit):6.433921466225216
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:yionv//thPlbdoiluBxqSFrsIC3U15TuXJ1v0YijDF+pGkkFoiosKN9dpCPMlb2N:6v/lhPUK2rCZZJijDCuSg6GuCzV4EHVp
                                                                                                                                                                      MD5:6822046C89DD0441C7D52410B0F8CBEF
                                                                                                                                                                      SHA1:3368E8B4A85E2BF78EABA3910C730E3B6D85DE02
                                                                                                                                                                      SHA-256:CA1700296B9C4B2B4BF99D6CF9A5792D0D43F9C210A944535CFA2B2214486FBF
                                                                                                                                                                      SHA-512:E914E083BA9FEB9111437666AC94D421A31A3111DFDDD01761FF88F480A01B00DFC37EA86CF4B36253180D361E1B8FDB4189A3BE8156E652F5D3E6DA7670B057
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.....................IDAT8.c` ..A1.@....Hg..x&....X....!...f.1.... l...X.......j.L......f.?..c1.$.K.. ...X..@5..>.:...3`*..,@.$.!(F.B.!.y."E...(2...5....@|.D...@.W479.d......IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (9462)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9523
                                                                                                                                                                      Entropy (8bit):5.313971205894104
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3A6vp7BMVntpDg5b3Odlkq+VjNER0DnkXxGjNus0bU/zzunTuOdz+No7oS+z0XNj:bvp7q3+TRkLWt8oS+z0XNK2lKM
                                                                                                                                                                      MD5:A980F64A9E3063A4D0CE11ECC7A3F4D6
                                                                                                                                                                      SHA1:FD5F09219A142306C8B347F6A2577A3145BC1E16
                                                                                                                                                                      SHA-256:68F05929E90AC8DCA3509A255071E13CE6093DAADECBDBB31CC06D3B68AF5D95
                                                                                                                                                                      SHA-512:310D40C300EFD01A8A13FE2579FA0F5439A9FA2F5E9F06FD25B4137A475708FADC2633B5B3CF4EFBB12C08EA117DFAD5019164598DE3B0711A050126A7292E05
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations/embedded-events-8a753dc6e18f2428.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5564],{93117:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations/embedded-events",function(){return n(16237)}])},68711:function(e,t,n){"use strict";var a=n(52322);let s=e=>{let{children:t}=e;return(0,a.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:t})};t.Z=s},40703:function(e,t,n){"use strict";n.d(t,{Z:function(){return i}});var a=n(52322),s=n(5454),r=n(9838);function i(e){let{nav:t}=e;return(0,a.jsx)("nav",{className:"flex","aria-label":"Breadcrumb",children:(0,a.jsx)("ol",{role:"list",className:"flex items-center space-x-1",children:t.map((e,n)=>(0,a.jsx)("li",{children:(0,a.jsxs)("div",{className:"flex items-center",children:[(0,a.jsx)("span",{className:"mr-1 text-xs font-medium",children:e.href?(0,a.jsx)(r.Z,{href:e.href,query:e.query,"aria-current":n===t.length-1?"page":void 0,children:(0,a.jsx)("a",{clas
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (37955)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):38009
                                                                                                                                                                      Entropy (8bit):5.34967409138413
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:C+IS80ly9kAHyk5D4ziP7Q02+fbD6HJmZYWsASfHo1G7Va3kCgffB7haYkRPRZOa:rI7ZkiQqzMVy0iPGEBYSp1a58ZGPG
                                                                                                                                                                      MD5:7B3F854DD25A4B307E5EBB7CBD5339F1
                                                                                                                                                                      SHA1:B0DC5BEE48780AF4EA351C9D87FF4AC88DB12FCE
                                                                                                                                                                      SHA-256:BF8A9BEE5175410185B3698B230D946F23ED1B47FE967CFEDC90A9FF9390DF67
                                                                                                                                                                      SHA-512:11FB8A7C96C33A88EAA41B931AE626981171FB18ED0B876F58142E4E206D16A33F1815EEFFB63F3E3AE44993ED01F1676817FA806C53AE702A77DAD4B25DF303
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6820-6492af2e5f9cfb30.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6820],{67251:function(e,n,t){t.d(n,{X:function(){return d},j:function(){return o}});var i=t(52322),s=t(5454),r=t(74752);let l=e=>{let{hasValue:n,children:t,disabled:s}=e;return(0,i.jsx)("button",{className:(0,r.AK)(s?"bg-gray-50 border-gray-200 cursor-not-allowed":"border-gray-300",!n&&"border-dashed","group cursor-pointer hover:shadow-sm flex items-center w-full border rounded-md focus:outline-none focus:ring-2 focus:border-blue-primary focus:ring-blue-200"),children:(0,i.jsx)("div",{className:"px-3 py-2 ",children:t})})},a=e=>{let{children:n}=e;return(0,i.jsx)("div",{className:"flex items-center space-x-3",children:(0,i.jsx)("div",{className:"bg-gray-50 border h-7 w-7 rounded-md flex items-center justify-center",children:n})})},o=e=>{let{showEditMode:n}=e;return n?(0,i.jsx)(l,{children:(0,i.jsxs)("div",{className:"flex items-center gap-x-3",children:[(0,i.jsx)(a,{children:(0,i.jsx)(s.pOD,{className:"text-gray-300"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                      Entropy (8bit):3.21953703584438
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YXH+HJwo2pHWwwYn:YX+pwo2pHMY
                                                                                                                                                                      MD5:689F9CBEA9DCDD690E365E71DE794388
                                                                                                                                                                      SHA1:7F62F6360430EC0CCC98FABEB544F065F1DA91CD
                                                                                                                                                                      SHA-256:390468C367BEBAB6FB0F63872FCCA9CC7A6916F4E76317761B9D9CEABBEA4268
                                                                                                                                                                      SHA-512:29C7B6F2733A987BAA23A78C6206C380386A0C68716D4822F90B62163A1D1B20B0044E168D28E1587B653024360928502ABFED2B18C5F74A14CB0C4A72834904
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"r":"G0","c":"US","s":"US-DC"}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                      Entropy (8bit):4.373630503465141
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duTXXmP7UIztJAenhE9CQdEseKf2hR:n/6HmP9BJ+9JdEseKG
                                                                                                                                                                      MD5:5EF11F0D121364F5B01AF344C9E1AB28
                                                                                                                                                                      SHA1:E04A364300D886712526125D9806249D92AE1DBA
                                                                                                                                                                      SHA-256:699C2934DD99EBFAAFC84C8BCD49AD5A522BF3828F8EE05CF88C1A4F9220DFF5
                                                                                                                                                                      SHA-512:303E17C67543616972F5DE6DA39281BA252499E04874A357FC3154C666AC1D3AE739B82E0E36210B10D4F6D816348A6A7EB7FD2E9D1B67D39E28643ADDAA1482
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d02357e68168efe6a1c_fam-language-hover.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 19H20.8C22.015 19 23 17.9553 23 16.6667M12 19H3.2M12 19V5M12 5H3.2C1.98497 5 1 6.04467 1 7.33333V16.6667C1 17.9553 1.98497 19 3.2 19M12 5H20.8C22.015 5 23 6.04467 23 7.33333V16.6667M3.2 19L21.0025 19.8991C22.089 19.954 23 19.0879 23 18M3.2 19L20.5754 19.4621M23 16.6667V18M4.025 15.0868L4.71317 13.4811M4.71317 13.4811L6.52465 9.25431C6.62235 9.02634 6.92765 9.02634 7.02535 9.25431L8.83683 13.4811M4.71317 13.4811H8.83683M8.83683 13.4811L9.525 15.0868M15.025 9.95833H17.225M17.225 9.95833V8.79167M17.225 9.95833H19.425M19.425 9.95833H19.975M19.425 9.95833C19.425 10.6951 18.9828 12.2581 17.4283 13.7844M17.4283 13.7844C16.9314 14.2722 16.321 14.7562 15.575 15.2083M17.4283 13.7844C16.7736 13.182 16.327 12.613 16.125 12.2917M17.4283 13.7844C17.9622 14.2757 18.6344 14.7891 19.425 15.2083M22 19.5L20.5754 19.4621M20.5754 19.4621L22.1009 19.0958M22.5 19L22.1009 19.0958M22.1009 19.0958L23 18"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                      Entropy (8bit):7.605637905754512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWanRMdIadXxQkODam9a8/7aKsbR4VwrvxOhDe50htqOOqoWWQ4rmetyU:U/agDawz/Hs0w2DzpoWbImer
                                                                                                                                                                      MD5:0B818F3EA9DDA5B00204FBD71744E0D3
                                                                                                                                                                      SHA1:9BD9270B937C39383C47620E44E71587C33BAD1D
                                                                                                                                                                      SHA-256:2947EF99C507414444DC3DE3CDB6865720C861C14B6712C55DE207C6A26B022C
                                                                                                                                                                      SHA-512:CAD2F9317B8292D3CDCB85D5DDD37657712848FA4AC467A30D1651D7BCBD94EC1FA72D5EED37595DCAC6F5211560A962C0DB838D7CCCEDE9164B053577057B46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................x....5R...Q$j......5g...........R...f..N....6.xtu..=....V..K.n?MQ....]Vv\.t..O......q.\..u..L.oD..%q..b...7...M.?6...Z..\U:.....*L.Ke|....V..W..'...i.(..f.MiKE.e.Tg...@.......,.....X&`.....(.........................!. 1."#2.$03A...........y..5o.rf....S..G.t.[&&..;....Fc...^.LR6k<.....e....c....._..rK.e.,..2_."O...........s?.....n]\...B..r......s.IR..x...k..o...g8..E.tw.L..Cn...,e.....knO.....,.R`...D...2.Uk.5f..x....Ii..y..x.3V.t..omb...E../.NjE..F..qVc[h..1W..l..}...n..d..:..p..+s..:k...../.4.A.1k.<c+*.E.... .......................!1.. 2A........?..ag..|....U.5C\.[.A4Q."Kx..=t7zJ...+2K.......>.._...........................!.12A........?...G.......;..."./.7..7n.L|f7&..v....D...i.V'}....q......d5.&]....+...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):224
                                                                                                                                                                      Entropy (8bit):4.923570751980028
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YVEaHMxVAgVYjXifH4I0eZPNVDULDVKHfOztgKVi+839PZ2MPL3O3t5c2GvZphzw:YpcssxxjS+fAx83f2MbBN/S7LWo1
                                                                                                                                                                      MD5:648A53F029CDDC568DF426BBDEA85624
                                                                                                                                                                      SHA1:AD4725F9F735DA77CD9C760A41CF589001AA107F
                                                                                                                                                                      SHA-256:949DAC63C12168983CA789ACA7AEE869C836F4CFBC346D9E4B889906784B46AC
                                                                                                                                                                      SHA-512:BC34FBB62E4C95832862C493CCCEE7A0126CA1FC50339EC00A4F2A043657D19EFEC8A62E8A7A5A5A31B52BA344FEC367ADF6C316274987E5A3DC16091C37C9D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"page":{"id":"7k5pzm061fk5","name":"Famly","url":"https://status.famly.co","time_zone":"Europe/Copenhagen","updated_at":"2023-10-23T19:30:15.020+02:00"},"status":{"indicator":"none","description":"All Systems Operational"}}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3377
                                                                                                                                                                      Entropy (8bit):7.731107173133645
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWmpPckCuwj8SRKbXXpYo9+Fl6GN27eXpUNsFAZMB+ozwqjbPfCvhAApuCUQjeO:UcFteXXgFIO27NmwpqvOhFfReQ+ijG+
                                                                                                                                                                      MD5:0F16DC4A1F02314E74359F57AAB668DD
                                                                                                                                                                      SHA1:6AA33FE90CA355FEEB0F034035D2BC7C2E025C99
                                                                                                                                                                      SHA-256:E1A2D8B6C06516F34F2CFB895E2714264F26C967A70AE8A7312786329D3A3B21
                                                                                                                                                                      SHA-512:7CC2CFB4ED5EBEE3CCA13930CFB9BA0E761ADC986DB6312AB19CF647AD76ECEA1EEF204185537D5996B47F327A8E00CD84AF6DBB9DA49F57E610D058FC6E70FA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WkdWak5qSmpOVEF3T0dNeFpEbGlZakF3Wm1FeU5tTXhNREF3TURrek1EWTNNekEzTjJSbU5HWmpPRE0wTTJZelpEWTBOR0ppWkRreE1HSmtZamMyTUM4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNUzh5T1M4eE15OXBiV0ZuWlhNdk16WTJORE15WXpVdE9HUXlZUzAwWmpOaExUbGtOekF0TWpObU1UTXpNelF3WlRJMkxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ETXRNRE5VTURBNk1EQTZNREFyTURBNk1EQW1ZM0p2Y0QxbVlXTmwifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................sJm...e}L.^kf...C)...b.'.......T...B.mm..zj..l...(^....3/..:.?C/...f+.A...R..5...u\E.'..."<b..../=..|.jy...9N..t=......:9.Q.Jm.y1d.K.-.\..*..lJsPqU....S.......`.#x[.....[....f.^.kmI.x..y..c..#MqbL..I....&.j..v...i0.$....).........................!"...1A.234.#B..........v..5:.9...k.[W......'=Q9....Q....M..I.2.2:..~2S.)~gW`....U\.R.Xj..k...jS&F.fq.Z.....P..Q.5......n..+@..9....5t.i.yZ..6.5@.F....k_Sr..,...c.....Oh.w-...@Hu*.\.|...q.I..`r.....[............./..f..g.W.hV....gG..U.e.Kf.)uc.9.{|..G..a.....6.......{+..O..|....8.KJ_./...2s...C.9..fOc.....a...#....]....U.]..%|.#.:....Y..........#rbcw.....&$..7....X.....tr%V}.}.G.8....d...p..:9*#.z^....G.....JJ.w........9..."........................!."1A. a........?....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                      Entropy (8bit):4.196962612999091
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YIzAjMDAnPhAW6k4:YI+nPhAH
                                                                                                                                                                      MD5:5354E51F5C00433FCF8D5CB3C1FC56C1
                                                                                                                                                                      SHA1:6D51B3F541217348079F6DCA28D0A9142EBAC345
                                                                                                                                                                      SHA-256:25DCF6411051F3EE426629DD8FC7866EE81FB4F3197FD8EE7F891EF00E4056D1
                                                                                                                                                                      SHA-512:3F9EDE90B934E6455C50D987909589DCE64159CD525EE5DD9CBAC6B6C302A55EFFA7B116A48EB90123F9DAEFE8D8AE0A8013D898A84BC79B69491E48773F36B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/api/enrichment?projectId=cleigg67j000808mf3rm66xkx
                                                                                                                                                                      Preview:{"message":"Enrichment not enabled","success":false}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65523), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):187384
                                                                                                                                                                      Entropy (8bit):5.4367356474421085
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ncRb/hV2u1rpHJgTDQpjitkm3jqIlucvjQzdvVjtouWj+eStJHjb3DP9ajAQsneh:n1Tuyrnz61RtOFoDS5j0LCWp8wY/J
                                                                                                                                                                      MD5:514364A811747DEDC9E1A7A6DA8F1A7F
                                                                                                                                                                      SHA1:21C353BAB3BF50B73A31C0A110C056B02CDD2BD3
                                                                                                                                                                      SHA-256:160B6667962F0DBF927E2ED5C5F18BA350B83203D69887D625C909D20AB5ABB8
                                                                                                                                                                      SHA-512:781D4B8DC754FAC0AAAAC352D4CEA71F2C7542DDFA67D60E6CE1ED4EE22895A230DD9245C61696A4B6AEF3B4BCCB04F6CA9FBA3C22FA6C80AAAE52F0938C8329
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehu9vhr00013b6hyitubvr4
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11190)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11240
                                                                                                                                                                      Entropy (8bit):5.652851353616941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MUdg+oPWEsbsImwB44zQfzaf5t+B30RjlLiIeMXQVHQRJiNO:M+KsbIc6zar+B3Wj5iLQmO
                                                                                                                                                                      MD5:0A0949E02109E70CBAE0013F7A636A6A
                                                                                                                                                                      SHA1:B64903FE1A6360118909F352A5B65341485D8B0B
                                                                                                                                                                      SHA-256:FA3C7FAAB4DB43137470CBF3B56B1745ACC0AEF8F28A4134350DA759D48E2E33
                                                                                                                                                                      SHA-512:5B85E1CA157E41E95A87A5C9CD5052BCC2F602344F32844F23A3EDA279545C1199B9C8A78B91E79AC1495CB39B5D2F175DE465B90D3286B3BF133E6FF81B0806
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/8897-75e922b2bf99ebd2.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8897],{25334:function(e,t,n){var r=n(52322),o=n(2784);let E=(0,o.forwardRef)((e,t)=>(0,r.jsx)("iframe",{ref:t,id:"navattic-player",tabIndex:-1,...e}));E.displayName="PlayerIframe",t.Z=E},28372:function(e,t,n){var r,o,E,u,i,T,c,a,S,A,O,l,N,_,I,R,C,f,s,P,L,p,M,d,D,m,h,g,G,B,H,y,U,F,b,k,v,K,V,W,w,Y,j,x,X,z,Z,$,Q,q,J,ee,et,en,er,eo,eE,eu,ei,eT,ec,ea,eS,eA,eO,el,eN,e_,eI,eR,eC,ef,es,eP,eL,ep,eM,ed,eD,em,eh,eg,eG,eB,eH,ey,eU,eF,eb,ek,ev;n.d(t,{$K:function(){return O},Bp:function(){return y},CK:function(){return l},CX:function(){return d},Cb:function(){return j},DS:function(){return A},De:function(){return m},EI:function(){return V},GT:function(){return C},H4:function(){return w},Iv:function(){return z},KA:function(){return G},KG:function(){return X},M7:function(){return K},M8:function(){return Y},PH:function(){return v},PI:function(){return h},Q8:function(){return U},Rh:function(){return p},SO:function(){return x},Sy:funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1224), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1224
                                                                                                                                                                      Entropy (8bit):5.828368704249858
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAjZy+KVCLTLv138EgFB5vtTGJTlWt1CLAM14Dch+PAosLqo40RWt:VKEcixKonR3evtTA8yL14AEA5LrwUnG
                                                                                                                                                                      MD5:71BC192EF93F669089B3D702ED5C8FC7
                                                                                                                                                                      SHA1:F435E2BF29F307679F25A4923449A212CD11FD51
                                                                                                                                                                      SHA-256:46978CCCCF7107C4946571A36DE58F4797A1D237549A7EA920BD142257CF76B1
                                                                                                                                                                      SHA-512:CB5556A2380B280DEFFE99D5244F57D4BEFF1E0872E561CA8E4747770390319621260A2C932D8F1EF2798618A73B032EE191E24047B35F54DD2492DD9F13A7F9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.google.com/recaptcha/api.js?render=explicit&ver=1.73
                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/vm_YDiq1BiI3a8zfbIPZjtF2/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-jmuBB3ajBz67HkD9EOwlByuyyxCYut7RyJGCbt
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 80 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11436
                                                                                                                                                                      Entropy (8bit):7.975055204149155
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:aASw7Bb7F3zvcFn68AchaWrbd001mHdOmOeLCiX7cbEfiCyuP5Tm4wrIqATKO:yw7NpzkFu0FwT/i0aHUqWn
                                                                                                                                                                      MD5:3DEFCC8E90F5FB32C28AC8E4483EBBCA
                                                                                                                                                                      SHA1:B83575D603E23B1741727881F5F656A031EE6A2B
                                                                                                                                                                      SHA-256:E7C37F382B8C06AA17AD29C35EFF6D7BCA100F766A5C66FBFE61755EC2BA6EC3
                                                                                                                                                                      SHA-512:11357CAC590DBBE5219F3AF5B7B9530B9FAB7DED9F5F2C41A98794B3CE62D2E48D0B3E0251F1DA2C295AE814182307AB36C278935DA7BEB37439DAA1E151BCC3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...P...Q.....EM!.....pHYs.................sRGB.........gAMA......a...,AIDATx..}i.\.......II\$K"-K.l.&gFvl#c.H...`i0@...............r..dAD!.3....xf2.D-.m.E.$....n6...U.W.%.9.U/d.lR.=Whvu.W.~.,...}%...F.E.....Q8.Xv.r.g....."T.....'...5....A.J...Q.G.....a>].+|..dY.p.W..x....si..x.J.....Z..X......Dx.W.+....M$........V+.t]|9....A.8..w.[.p}.-...<...2>...(.....q.k.x.Q..i..M..uOn.(.<.A....(....dd,.:.......5.l..x...1r{W.+..A......FO.d....G.nx......mTk..Tg.n5.Lf10p.\/.j}..v..D..T......b....y.1..o.R..x..{.P......XL.RWM`......s.p..X.y....v<.|..Y.t..:5.i.uS...H.J(.....$..vb.0.[...).....f....N'z.......G.q......V....wQ~...z]x...q.............)...O.....,..T*./.Aap..n;..........F.P...&].9..e.........}.....x..o.rq...C a'8.t...$.-Z..T...3.=.>D.....ph.5t...^O.....o.'.g.=<......m.NX.:.q<.YO...-.H.!H..&.\..g.....&......q#..>...W.8]F..R........n.rb.!*..X..".vP]\....-....].q..G.M...,^.k..=...&.M.x...x....k?.3dRbu!,'D..k.H....&.....-.kM.#D.:....L.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16510)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16560
                                                                                                                                                                      Entropy (8bit):5.305991721069646
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:miuWGzgg2rHaiM/x77DVpcKZtvZz50DqkIdRa4F0Pqrnq7QMjdG0uLC/rld:miuWGH2rHqf+UZz50MrFMIqn0RGb
                                                                                                                                                                      MD5:3BA418C9793CD9A7899F72820835983F
                                                                                                                                                                      SHA1:423374FA64CEF8E13346FA00E7D756A067D56A7F
                                                                                                                                                                      SHA-256:A23D59563B78DD01113381665D36A36D571EFE342EEE1040BE994C22FB5C6A43
                                                                                                                                                                      SHA-512:5EC5FEAFD26580BF380C7D1930BBF8FDAA2B733C50FC0EDBF7A11B7432964EF28E4A9E82CF96D8F509EF258664D7891622670747042493278A2BE3470A0ABCA3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6843-c69965780b277f12.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6843],{930:function(e,t,n){n.d(t,{KY:function(){return d},LU:function(){return s},VG:function(){return l},YZ:function(){return a},Z0:function(){return h},a5:function(){return u},iD:function(){return c},kC:function(){return f},oz:function(){return i}});var o=n(45901),r=n.n(o);let i=e=>(e=e.trim()).startsWith("mailto:")||e.startsWith("http://")||e.startsWith("https://")?e:e.startsWith("localhost")?"http://".concat(e):"https://".concat(e);function l(e){return e?r()(new Date(e)):""}let c=e=>{let t=e.toLocaleTimeString([],{hour:"2-digit",minute:"2-digit"}),n=t.replace(/^0/,"");return"".concat(e.toLocaleDateString()," ").concat(n)},u=e=>{let t=e?new Date(e):new Date;return new Date(t.getTime()-6e4*t.getTimezoneOffset()).toISOString().split(":").slice(0,2).join(":")};function a(e){let t={k:1e3,m:1e6,b:1e9},n=Object.keys(t).sort((e,n)=>t[n]-t[e]);for(let o of n)if(Math.abs(e)>=t[o]){e/=t[o];let n=e%1==0?e.toFixed(0):e.toFixe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18008)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18134
                                                                                                                                                                      Entropy (8bit):5.0158443257803516
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:8mqdfdqWmlzdWVkju42uu4dIbmp4sePMf3j4bEXHr:8mqJQlukaRt3bqwMf3j4SHr
                                                                                                                                                                      MD5:7A2E805EB161DA27A6BB9B16AA7BC0D7
                                                                                                                                                                      SHA1:C5C09D2C818443E501661430C30033E8136A0C88
                                                                                                                                                                      SHA-256:4C934534EB9FEFA3AE15481DEFD2AC395D108538AC932DA8299C02D0BD3FACA0
                                                                                                                                                                      SHA-512:E5353C4F74934A16622EC76A0EA88A9E3D19EF671C3D9A480C2B88B717364BB1B79728B0AA2B8BB8315536C2D0EC782EE5FDF70E567628026CA5B9FA3405EA9C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/jquery.jcarousel.min.js
                                                                                                                                                                      Preview:/*! jCarousel - v0.3.9 - 2018-07-30.* http://sorgalla.com/jcarousel/.* Copyright (c) 2006-2018 Jan Sorgalla; Licensed MIT */..!function(t){"use strict";var i=t.jCarousel={};i.version="0.3.9";var s=/^([+\-]=)?(.+)$/;i.parseTarget=function(t){var i=!1,e="object"!=typeof t?s.exec(t):null;return e?(t=parseInt(e[2],10)||0,e[1]&&(i=!0,"-="===e[1]&&(t*=-1))):"object"!=typeof t&&(t=parseInt(t,10)||0),{target:t,relative:i}},i.detectCarousel=function(t){for(var i;t.length>0;){if((i=t.filter("[data-jcarousel]")).length>0)return i;if((i=t.find("[data-jcarousel]")).length>0)return i;t=t.parent()}return null},i.base=function(s){return{version:i.version,_options:{},_element:null,_carousel:null,_init:t.noop,_create:t.noop,_destroy:t.noop,_reload:t.noop,create:function(){return this._element.attr("data-"+s.toLowerCase(),!0).data(s,this),!1===this._trigger("create")?this:(this._create(),this._trigger("createend"),this)},destroy:function(){return!1===this._trigger("destroy")?this:(this._destroy(),this._t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):270
                                                                                                                                                                      Entropy (8bit):5.092087544554948
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tnrulfAh5Rumc4slvIbhTp7TTp7jYkAHw6/qmqZllR:trOAh5RuCdTp7Xp7jYkAHFShllR
                                                                                                                                                                      MD5:354795E13741CA785C6F24035D6547E6
                                                                                                                                                                      SHA1:EC4CA60B02F1392B1DF0AEFF7FEF4A05DD152257
                                                                                                                                                                      SHA-256:04FC2344FCE65A305FF07B4DB46D6A6131405F1BE3F861DC6273174B2999D9D1
                                                                                                                                                                      SHA-512:96581475B56F9763300639515184082770344E2540C8BBE77F8A1360EBA54DFFE4C734CEC0F80FA597AB931C8B431C28A03037E0C0A293B28FF602FB2C8BB516
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="40" height="39" viewBox="0 0 40 39" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.25 19.0552H38.75M38.75 19.0552L21.25 36.5552M38.75 19.0552L21.25 1.55518" stroke="white" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2347
                                                                                                                                                                      Entropy (8bit):4.85750780438658
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hhF+F2FQiXJ2ueWRmT0UtKwHf6f2vZeXGgx4AVgBUpQx9O:HF+F2FBcKMC2RiGgu5s
                                                                                                                                                                      MD5:5BAF7D006DD3D427A45E3A7D197440D6
                                                                                                                                                                      SHA1:3A303EE2D23BCE8EC1009FFE61A155F4B99624F6
                                                                                                                                                                      SHA-256:78512513FC22684FFB14EFA1D150DAD7416207241C73FB7C087A01BC7B883DCC
                                                                                                                                                                      SHA-512:5BC79BDE3F83DE0C8D9EA1E7C8D35B36E3FEC66A4CD31FB0FE1779013E3AA483A97BDC669A95A2B37815460AEEE295AC7D54289AE9D83496AF646B6B3AF8C5B5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/jcarousel.responsive.css
                                                                                                                                                                      Preview:.jcarousel-wrapper {. margin: 20px auto;. position: relative;. border: 10px solid #fff;. -webkit-border-radius: 5px;. -moz-border-radius: 5px;. border-radius: 5px;. -webkit-box-shadow: 0 0 2px #999;. -moz-box-shadow: 0 0 2px #999;. box-shadow: 0 0 2px #999;.}../** Carousel **/...jcarousel {. position: relative;. overflow: hidden;. width: 100%;.}...jcarousel ul {. width: 10000em;. position: relative;. list-style: none;. margin: 0;. padding: 0;.}...jcarousel li {. width: 200px;. float: left;. border: 1px solid #fff;. -moz-box-sizing: border-box;. -webkit-box-sizing: border-box;. box-sizing: border-box;.}...jcarousel img {. display: block;. max-width: 100%;. height: auto !important;.}../** Carousel Controls **/...jcarousel-control-prev,..jcarousel-control-next {. position: absolute;. top: 50%;. margin-top: -15px;. width: 30px;. height: 30px;. text-align: center;. background: #4E443C;. col
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):108
                                                                                                                                                                      Entropy (8bit):5.064679831773169
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YKNebnagVKYPqT752viEnkcMBdvC48nURR6k:Ye8nagYYwQvnMYxnIIk
                                                                                                                                                                      MD5:EA29D97B74269201A5B57414949AC74B
                                                                                                                                                                      SHA1:7626819023F0B6346980AB7CB678244ECDE5B541
                                                                                                                                                                      SHA-256:6E3724BDD087037AC259ADC01B939BFEEF17E06BA9112C52B7B6327A4BC2B84A
                                                                                                                                                                      SHA-512:06D7C59812DCF087FAD349FA547611AE339B887010353DAD51D7603A5C79CC38573C04DE71723ACBE22631FDC96BF316A4DA145E74607405A15C7D09D2D0BF4C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOglrfx5jdL5FkxIFDXrhT-ASBQ2cTkrQEgUNe-N-4hIFDYOoWz0SBQ3P0GyBEgUN-5YBnxIFDaP_Sh4=?alt=proto
                                                                                                                                                                      Preview:Ck8KCw164U/gGgQIAxgBCgsNnE5K0BoECAUYAQoHDXvjfuIaAAoLDYOoWz0aBAgJGAEKCw3P0GyBGgQIJBgBCgcN+5YBnxoACgcNo/9KHhoA
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5634)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18151
                                                                                                                                                                      Entropy (8bit):5.420228701934914
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttI7ky1W1L1v18OgZHgKMVo+P3f1/m1V30pRTdMtr7h6aovWkctH19VVMy4z3aMj:35102Yqoh6aovWdtHTVVMy4z3aMkZa08
                                                                                                                                                                      MD5:0416955019156FD062828BEA0F257C22
                                                                                                                                                                      SHA1:805CF565ECB1058B6CDFA6679E769EE76A74EE70
                                                                                                                                                                      SHA-256:E39D7711C22A8AEF3F0A8B2001286075BC41CDAAD837B5427F83E5813D575D52
                                                                                                                                                                      SHA-512:D68A838D56A72395DF3359343B6DB63B0D1CA3D868A851A6A5F202A52A59B959772F5329501EBFF234B4CE3934AC969A80EE4F3BCF99D4EDCA0A7D1CC46E83FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiRTVuR24xRnVpIn0
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{-o-transition:right .2s ease-in;right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{-o-transition:left .2s ease-in;left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 80 x 81, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4940
                                                                                                                                                                      Entropy (8bit):7.947212325797975
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:4ScMehj/ytbxK7Ed5cMFGhysPesnRFqE8isO07o5kcqKObLjFwsFwLPcbIp:4SfUyi7Ed24sPes7N8rzc5uKYisFzbu
                                                                                                                                                                      MD5:A5C70B4C270AC2480B2553669AE20450
                                                                                                                                                                      SHA1:7E1A3F96150C99520F51E11A14DBA4D4CD84D9F6
                                                                                                                                                                      SHA-256:BD81271811F93C012FFBB27DDE48BEAB2F58571064575CFD0DD55A06BAF250FB
                                                                                                                                                                      SHA-512:5FC3E29C317A47C8F083DD8E0BFC4D90B3FD2FF01CE0F3D1E168607AB2B496238B691795ACE2601C363C2484B1370AC4AC9BB352D6D1A015E54F29A9D182493B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e0bafca19c0c985603c34_1.Faith.png
                                                                                                                                                                      Preview:.PNG........IHDR...P...Q.....r..:....gAMA......a.....sRGB.........pHYs.................PLTEGpL...............54%.....................TQ9~.jHJ4..#.........s~`.........J-.]W;ZeE}y[......H2...............q|_bE+...]_?..................KC+...\@................................................C+...............S6-....N2*^A4\dF..J0...i..~='.D,#I/&nM6.......9% ..d|X@RY=..P5..xgF-...oR..j..W: NP9..r.oW..ktW.....X<,_LC..n.......vW....uQH..l.bJ;+%.xd.oLW^B.bQMeE<.{ZnG4wO<G73...-.....rU.}\[FDVA>`A%..m@=)..a.*..^80.lK..z..u....xfEI24"....uT....z.]B.......x_.q.UI...^........buQ3K5%~aN.bRiQI.^A.jSdH6.s.....n_mG@mO>..cjNjWU.....T>2u\Q.m].~.mG...........x.....qk.ZB@.,.r..p..g.cR.u.b.........P>:..f>6.{rrV>...o\....g[.ui.WD......e>/..|.{t..'(..s.........jP...uec..........gB.....}nZ)#...A4.....z.....YQ...2tRNS.`.0p.... ...P.."M.v@.f@...h..8.E.... ........Zt......IDATX..kLSi..B.1~1...f.o;..z...i.*....3.......i..iz.nB..V.!..J...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):128265
                                                                                                                                                                      Entropy (8bit):5.288441156463745
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:NPy/AL88tqSy0tHiOX1K/Ar+hIVhAPEzgz5zFz+znz/e2zSzEz1zDzkzulJZpkyL:NgWd0LC6aiwroFfNw0w
                                                                                                                                                                      MD5:8A6B071320455B564C82A6FC1D80F2C0
                                                                                                                                                                      SHA1:D4D290C75ED46B2289D5C3236ECA17896E4FA8B9
                                                                                                                                                                      SHA-256:A19E984CDA71D03E498BA02D6CB6015C5CC885D50AB2B9AFB9E8D84839819820
                                                                                                                                                                      SHA-512:E913B89619880792B29372E3219E177E04D92B99CAD3423377DAC6975936EAF41009BE03CA7C2CF92DD5AFEC7EDE1E811C165320C658B100A463C617E964CA8A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19588)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19644
                                                                                                                                                                      Entropy (8bit):5.430202400930582
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:NBd6HTZt6sOcjfjqx8xGtVoLSzvxXN0hIgNokojQ2UsDNtGr3:NBd6HlSVoLK1N0P0Qz3
                                                                                                                                                                      MD5:6F5586913CA25794D4A01D3C99CEF419
                                                                                                                                                                      SHA1:AF5C5E0B6166E6DA8E3A37B221DC896631088A35
                                                                                                                                                                      SHA-256:40157FD7162B95BD948BBC92EDDB4E2929FD58E26D45BFDE1BF6E72E4FCE6962
                                                                                                                                                                      SHA-512:1309C02054EA38E4AC6B91094440D55DD74827ACE4C4365785E743F7255F6AB70809296D1A814598FAF59321E69A11AAF9F3308B9929B66B0FDAD91F4DD1FE39
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations/salesforce-aeac156b7c3d2b93.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4727],{11446:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations/salesforce",function(){return a(1090)}])},1090:function(e,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return eb},default:function(){return ex}});var o,l,s,n,r=a(52322),i=a(5454),c=a(2784),d=a(56958),u=a(51699),m=a(42993),f=a(93627),p=a(74752);let h=e=>{let{webhookId:t,sobject:a,onError:o}=e,[l,s]=(0,c.useState)(!1),[n,r]=(0,c.useState)([]);return(0,c.useEffect)(()=>{t&&(s(!0),fetch("/api/integration/salesforce/fields?id=".concat(t,"&sobject=").concat(a)).then(async e=>{if(s(!1),e.ok){let t=await e.json();r(t.sobjectFields)}else o("Could not retrieve fields for ".concat(a))}))},[t,a,o]),{fetching:l,fields:n}};var y=a(74211),b=a(15396),x=a(64758);(o=s||(s={})).ADDRESS="Address",o.AUTO_NUMBER="AutoNumber",o.LOOKUP="Lookup",o.MASTER_DETAIL="MasterDetail",o.METADATA_RELATIONSHIP="MetadataRelationship",o.CHECKBOX="Checkbox",o
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13014)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13066
                                                                                                                                                                      Entropy (8bit):5.3522489695465625
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:7G+X9Nsyu6jBkbc5yw9qo5lNoVcGYN+cmXKr/62O9MiNcEgeKAATvnys1/oBChca:b9R1XyGyCYK62or+F10vLgBSgEtv1WV
                                                                                                                                                                      MD5:C95D9FCD9F10157C5F0A960CADB6568B
                                                                                                                                                                      SHA1:2B78E8ABAAD4FBB50829C38D531DF1FDE18185C3
                                                                                                                                                                      SHA-256:15F37711355BD87DFF41E255366E77D01E36E073E3FD3871631FFD84847D460A
                                                                                                                                                                      SHA-512:DB84A4451879E6E46F2654F6C38DBCF794467DE4BAB701B14DB7166F53A8C3DB6AC4C70E14D917CFAEF0DEF57BDE8C1AF95CC486B6010D6B385DC3AF209B3462
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6317-6bb1a8db4c198d93.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6317],{32498:function(e,n,t){t.d(n,{Y:function(){return Y},Z:function(){return E}});var a=t(52322),s=t(2784),i=t(5454),r=t(9838),l=t(95412),c=t(74752),o=t(32520),d=t(5632),x=t(43913),m=t(68810),u=t(15396),h=t(35949),p=t(39097),f=t.n(p);let j=()=>(0,a.jsx)(u.H,{height:"23px"});function g(){let{isLaunchpadOnlyUser:e}=(0,h.mk)(),{workspace:n}=(0,o.cF)();return e?(0,a.jsx)(r.Z,{href:"/launchpad",children:(0,a.jsx)("a",{children:(0,a.jsx)(j,{})})}):(0,a.jsxs)(x.J,{className:"relative",children:[(0,a.jsx)(x.J.Button,{as:"div",className:"cursor-pointer pwa:cursor-auto","aria-label":"Back to app menu",children:(0,a.jsx)(j,{})}),(0,a.jsx)(m.u,{children:(0,a.jsx)(x.J.Panel,{className:"pwa:hidden bg-white w-32 absolute left-0 z-10 mt-3 transform px-4 sm:px-0",children:(0,a.jsx)("div",{className:"overflow-hidden rounded-lg shadow-lg ring-1 ring-black ring-opacity-5",children:(0,a.jsx)(f(),{href:{pathname:"/[workspace_slug]",quer
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6315)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9740
                                                                                                                                                                      Entropy (8bit):5.751520789682524
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxpYarVir6LIH1Ro73rgQ:QZPi/1+gQ
                                                                                                                                                                      MD5:3685F19D1C5BE78CC8A736B60C38D5DD
                                                                                                                                                                      SHA1:7165A7B61D6FF011EA318EA0539A8D880EA39BDA
                                                                                                                                                                      SHA-256:5517FF5E6FB6971E7A58E83B92FAD3157BA9414A6C428677F9343F52F6F97D35
                                                                                                                                                                      SHA-512:D60D675C1B5DEE5C081D0033589910A2051CC96FB02DD3283860D4CD957C1DD479272733322A0F027773212844908691A9D7645051F827DB5C457BD2A5394D78
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiOWFld2RVV3JTIn0
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7110
                                                                                                                                                                      Entropy (8bit):7.967044082005739
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:00piSw9bQWt3ax2/X2F3tFuSa+V+Y6201kb+px6fsL:059bFaxK2duSai6t1y1sL
                                                                                                                                                                      MD5:D6B8321260D57F7B99D07F92D828A5F7
                                                                                                                                                                      SHA1:9ABFF28576B03E567A638FEE51F66FEC045E205D
                                                                                                                                                                      SHA-256:BCD0BDA3A70ECD1175E5D75A2F0BEEAFA0E529FE429F7D1DFAB14D8A952AB306
                                                                                                                                                                      SHA-512:7D4B5A269FA056637025E40889468B5F8C1BDC329926C0339C321366506E1E41C00151E41B8EBFAB6D6E007472FCEAB40317AB7A99B222CEF40101448B1F63A6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/631b3405bd15d11f13a1a978_Fleet_Early-Learning-Station_logo.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........+.....ALPH.......m.!I.1..m.m.mcm.m.6..<.....U.y|"B.$I....m.r..........1~5bb..W..e...}....~|..= ...s...%....?.....!.....T9..gz....}.#?.f4.y../C.T...|*JT..u.V.l6mSw.4...}...*...q.W..9..D......V.pO_;..x...c....c..m...<..o.a i..&.6[..J^N....Y{.B..g.il...w..#.hW'..V.-..N^..-{........`Y.R..=-.^~].].._....w.h..o.j.].zVC......v....,...c............S..3..y.u.E..w5.h..F.w...Z.....{kz;...}..:.]..%U.....kV,.xkk..L.a"x{R6..oi.6...5V^_.o.-<..qo.w2x.a..^.a._.>.<lH......^.w.'....O.I.jw-...[(S...%.UsO.^....Nc./..j.3.J.?.....-..o..j....s6!....N._.i!~%..r.C.9(..%..]....*.C....$ 4&.e..'.}....X."....b...<...$4.kQ.F.T'.p..U.l..-.(H..FB.I...P.{e-Jf..a...;h...R[..L.."..,....l...f.I.b0A.@R..*.&..G.&7.c0.y.1.......(.a@.3.R&cH...c:....e........!.i.(9.C.A.R^.*.CJ..r<.....WAePPY.TRA.".l.*K....KPy&...TZ....T..*....E!...*-.....=..."..Im.~......@.g.4.)....MW...L../or..>....%}.?w..k.......\a..]......y.......^=......]q..j..k]!..LV..).
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (55661)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):92708
                                                                                                                                                                      Entropy (8bit):5.516929810578194
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:nw7PHegHeeVHOyR0wvJHe6HeWVPOsvp+YXDqd5y2Nmj9MHqnYtX8sjJ+X35y8:YHegHeeVHOyvHe6HeWVPOs3Dqd5Bmj9d
                                                                                                                                                                      MD5:F02E74F930B5325CD27A358FE04C8255
                                                                                                                                                                      SHA1:23FF1B5BF18CF3650AB28C005DC55C0BDF167F26
                                                                                                                                                                      SHA-256:7A95F011F43A6A94B95FB7BCB2C48E9C5CC5B3CCEF5A7E4330AD4BD92B2BD1F3
                                                                                                                                                                      SHA-512:3AD3B28F52039B52A32019913884621FA7AA8402E26E6D75CA5B898AFD4628B1F507718F9FD3F77DB1FF32E1242D13B18D3F05B71B984BD154A2BFD9A3334030
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/696-03d0c5b944467f51.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[696],{13536:function(e,r,t){Object.defineProperty(r,"__esModule",{value:!0});let{Decimal:i,objectEnumValues:o,makeStrictEnum:n,Public:a,detectRuntime:d}=t(70714),s={};r.Prisma=s,r.$Enums={},s.prismaVersion={client:"5.2.0",engine:"2804dc98259d2ea960602aca6b8e7fdc03c1758f"},s.PrismaClientKnownRequestError=()=>{throw Error(`PrismaClientKnownRequestError is unable to be run ${runtimeDescription}..In case this error is unexpected for you, please report it in https://github.com/prisma/prisma/issues`)},s.PrismaClientUnknownRequestError=()=>{throw Error(`PrismaClientUnknownRequestError is unable to be run ${runtimeDescription}..In case this error is unexpected for you, please report it in https://github.com/prisma/prisma/issues`)},s.PrismaClientRustPanicError=()=>{throw Error(`PrismaClientRustPanicError is unable to be run ${runtimeDescription}..In case this error is unexpected for you, please report it in https://github.com/prisma/prism
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4592)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4627
                                                                                                                                                                      Entropy (8bit):5.095794162824313
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:+5gEBc27Du/3+ZrURT19KrAgQNSt5s8G07AajURg/o0K:Ulc2Hq3RRB94Qkt2WAeg0K
                                                                                                                                                                      MD5:7BD48EB3BD568033E96CAF0FB62E6690
                                                                                                                                                                      SHA1:B38066999294B99D92D95DB5F38BC15707EB1F22
                                                                                                                                                                      SHA-256:7868467C94A5AA0B3F11EF542F45287967F9627B3B5ACDC86E47F8F77A126596
                                                                                                                                                                      SHA-512:7FEC30CC4223C39D9EE3CCBBA8CC66C90467A9987279334BE43AAE4C251F6C618F6B3CCF223147C79CE6C463C89F0CEB0D0E4E471AD9AB6574AB32AF728A535F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/dist/hooks.min.js
                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return m},addFilter:function(){return p},applyFilters:function(){return k},createHooks:function(){return f},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return h},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return y},removeAction:function(){return A},removeAllActions:functio
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):32716
                                                                                                                                                                      Entropy (8bit):7.9922299831461
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:t7zOsv7ZWl25+1YcEvi1jsJJayrgUnWzHxnbrBv+DR:lOqd9cE6dv0nWzNbrBm1
                                                                                                                                                                      MD5:E988D9E8A8FB3FBA378C22E7AF0828F9
                                                                                                                                                                      SHA1:11A924FE21AEFF3CEDD1015159162BBAEA30BAE7
                                                                                                                                                                      SHA-256:3C9281F647749D65F876292E6DEF9F5651DCB9BE295BCA6E62099F6CD91AD37D
                                                                                                                                                                      SHA-512:3CF3595A840D5D10A47FF3091E79CC721CDBD0C8AAFE7869CB9A0F9F33EF58D7E7E205063027F59365FDFA2D9591CD317EA88042DB4C50E847C0F07538CEEEC6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH.....' !c..+DDp.G.m;..(...........e.....O...o...F.?e..,...Lx.....Al...*.....b#.^..BHeF...../n..............?............?............?............?............?............?............?...........O..~~H7......Vn...!.^.....tBH....J.........j?=.:.v.S....m...VP8 .~...d...* ...>m4.H$".)....0..cn..v...k..o...uD......m.?-?%.u...o.....?.....?....j|....Q......p....?t...m=.~............w....._............S...................w.....>....................{......k...i./t}.s?....=O.q.?._.q..|.......F.....?......Y.)s..5........7...'............_p?.?...x...........|.._.........?...~.}G..........z?Z...U...........k~|.......................`...so9....m.6.y...so9....m.6.y...so9....m.6.y...so9....m.6.y...so9....m.6..F(......*....+..<;..6.w.St.........}..... ...@..B....2..Dxw..m.6.y._.t].N....,...@.T.........h$.....a..........x^.CQ.*...U.D8...q"..C..0..|...P..C./........Y.~..5%.U.....M.j.".2..U.m.6.xP...1..GHp.......`=..#..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4423)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4454
                                                                                                                                                                      Entropy (8bit):4.788663159313367
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:JRroJBSOLrJVvHGTc7gffGTc7gfpMY5DX4TEe:JRroiOf3vHGTc7gffGTc7gfpM2DX4D
                                                                                                                                                                      MD5:207390A95F74D0D73323DF43F01777AB
                                                                                                                                                                      SHA1:05FC63AB597B65B6E5AC9C1B4C5EEC99D14DFCC2
                                                                                                                                                                      SHA-256:9520A5D8726386B99D166CFCFC02A132E9133F923F53F4D762C96757EDB9A97F
                                                                                                                                                                      SHA-512:43A357F994A2C807C4D7623784C85385F9BA586F6AE001BDEF4850A3214AAE2CB36337AD7FAC01D6673F514865E835BC31CB5D5184E07B2886411D4BE4B672D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:/* perfect-scrollbar v0.7.1 */..ps{-ms-touch-action:auto;touch-action:auto;overflow:hidden !important;-ms-overflow-style:none}@supports (-ms-overflow-style: none){.ps{overflow:auto !important}}@media screen and (-ms-high-contrast: active), (-ms-high-contrast: none){.ps{overflow:auto !important}}.ps.ps--active-x>.ps__scrollbar-x-rail{display:block;background-color:transparent}.ps.ps--active-y>.ps__scrollbar-y-rail{display:block;background-color:transparent}.ps.ps--in-scrolling.ps--x>.ps__scrollbar-x-rail{background-color:#eee;opacity:.9}.ps.ps--in-scrolling.ps--x>.ps__scrollbar-x-rail>.ps__scrollbar-x{background-color:#999;height:11px}.ps.ps--in-scrolling.ps--y>.ps__scrollbar-y-rail{background-color:#eee;opacity:.9}.ps.ps--in-scrolling.ps--y>.ps__scrollbar-y-rail>.ps__scrollbar-y{background-color:#999;width:11px}.ps>.ps__scrollbar-x-rail{display:none;position:absolute;opacity:0;-webkit-transition:background-color .2s linear, opacity .2s linear;-o-transition:background-color .2s linear,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22129)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):272567
                                                                                                                                                                      Entropy (8bit):5.515073337397636
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:rdsy2QE7fmtp/uO5a0vJOHHrQloc7FQ7GIEOSYhjoCf/ndNxdz42TmDatdw2kPzP:rdsy2QE7fmtp/uO5a0vJOHHrQloc7FQQ
                                                                                                                                                                      MD5:FE3963C27F76ABD142F05477F98C51B3
                                                                                                                                                                      SHA1:5E8B3AC2B6B04BF31BD31A32198765DFACD26989
                                                                                                                                                                      SHA-256:31947A16EE7EDB8EDB8E8FB723E52914E208538A7B294FB0B97DFE1293EE0CBB
                                                                                                                                                                      SHA-512:1C594DA7690D8127033751FB9544C8A559AEF3D4C517853AD8C8B5D9F24DF2963991ADDA8241B8C571D2544E2EA89D87CF1DF8811AFC90D957C09BD9AD5EF694
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiNkdiRVlCSDVsIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5375)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17094
                                                                                                                                                                      Entropy (8bit):5.435480765354289
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lBXkj1f1L9v1jmgZHgKMVo+P3f1/m1h30pRWdMtr7hgeovWKw19VVMy4z3aMkZa7:lu9p2Cq5hgeovWKwTVVMy4z3aMkZa0kT
                                                                                                                                                                      MD5:63250056F27C8CCC1BE2DE741CE86197
                                                                                                                                                                      SHA1:DDEC4FD54B3E3D9A2AAE7AFAAAD1878883B30D5C
                                                                                                                                                                      SHA-256:F86140E9C8AFF10C27680C92DBF88F16BDAA2A527AE7C8632F08A79426511A89
                                                                                                                                                                      SHA-512:4B7457027EB42DE81AF4DB6424FEC7D8B464C02EC0C88345F39C2E7BA05F86A193A3C97664CE7DE57FD2AC4DD9CE97A023BC5E5BD04C65E596D65297A5B505BB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.popup:not(.inapp){right:20px;bottom:80px}.beamer_beamer.popup{height:75%;width:375px;max-height:75vh;max-width:375px;opacity:0;border-radius:10px;transition:all, 0.5s, ease, 0s}.beamer_bottom .beamer_beamer.popup{bottom:80px}.beamer_bottom.beamer_show .beamer_beamer.popup{bottom:100px}.beamer_bottom.beamer_hide .beamer_beamer.popup{bottom:80px}.beamer_top .beamer_beamer.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):34889
                                                                                                                                                                      Entropy (8bit):5.501386173892926
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:43i3iARAyUnMMMrm2mwkY0OJySsC9fn8SBOEzFsB9mnNV/O2pXsn9YnXTIO9G+s7:MCXSGFKRwk8ZLt5i
                                                                                                                                                                      MD5:96E23491FF16AEA35BDED53245A503DB
                                                                                                                                                                      SHA1:A7E9BA9C3A17F702060EFD312F7E486769C0CCB5
                                                                                                                                                                      SHA-256:570A1A9424DD93BB357615AE9405108B63AA4EE70073BF63EEE53ADAC37DB64F
                                                                                                                                                                      SHA-512:5EB507AA2C4CE5E99D79B3AA8F71BD2963EBBD66EE8323CE0D948224549A405C35B9CD3EB7DAB2E8D0BF84742B655E52D2CCF82392241729B324922A54509546
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,600,600italic,700,700italic,800,800italic%7CLato:100,100italic,300,300italic,400,400italic,700,700italic,900,900italic"
                                                                                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18690)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):230246
                                                                                                                                                                      Entropy (8bit):5.524472130930417
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:YV2wu7nBpkSPjQkrYevJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wak/zk:YV2wu7nBpkSPjQkrYevJUHHTQdoW7FM5
                                                                                                                                                                      MD5:EAB6F7C3B0F23DD23C093B848FEDBAA1
                                                                                                                                                                      SHA1:8AE2F11C3C1D9C7D55691676022DC06F021DF8CA
                                                                                                                                                                      SHA-256:7BF4BA04811AC808E748900DB210A6C5E027589830666A3683CCAB8D13053292
                                                                                                                                                                      SHA-512:512E6CB6849CCE6CFC79EA756640F10279E505E847D8FA61BA1EA8D4A9DAC04A226351B5330F995FB610CAAEBF6EF43C06B3549CB3EE246EFDE2C9CD527BECE8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiNDJWQjBvU09MIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14183)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):882802
                                                                                                                                                                      Entropy (8bit):5.344561985290054
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:PQtxapw8msAPbppppppppppppppppppppppppppppppppppppppppppppppppppA:PQtQVmsAPQWx92j6xow+VHDpi/K
                                                                                                                                                                      MD5:CAEEDF36814CE6E7D3817749B6EFA70C
                                                                                                                                                                      SHA1:F55F3AC84F7D672C3329329ADF66A1DD224F2203
                                                                                                                                                                      SHA-256:F3C0A792232532D01EBDFDB170E1FC7EE003DAB7861546E55BA07DF907598D89
                                                                                                                                                                      SHA-512:A53B6CB51B45272F8FFDCA586D49AD6D75DE742FAA4348A45CA8EE3998915CE553B05F35E86CFB1B86A4FF8416019204D12DE2019A9FDE86D3B9F5990F8DD14A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/matt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship/
                                                                                                                                                                      Preview:<!DOCTYPE html><html class="html" lang="en-US"><head> <script>.var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoaded:!1,scriptsLoaded:!1,initializeOnLoaded:function(o){gform.domLoaded&&gform.scriptsLoaded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gform.addHook("action",o,n,r,t)},addFilter:function(o,n,r,t){gform.addHook("filter",o,n,r,t)},doAction:function(o){gform.doHook("action",o,arguments)},applyFilters:function(o){return gform.doHook("filter",o,arguments)},removeAction:function(o,n){gform.removeHook("action",o,n)},removeFilter:function(o,n,r){gform.removeHook("filter",o,n,r)},addHook:function(o,n,r,t,i){null==gform.hooks[o][n]&&(gform.hooks[o][n]=[]);var e=gform.hooks[o][n];null==
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):216
                                                                                                                                                                      Entropy (8bit):5.028635273565864
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:tRBRNqNHFKN+IjSKcvXHOZ0q7SLvDmJS4RKb58ZSFuHGvFTBScjESXCz1dDeX+T9:tnr8lfz+jumc4slvISzESSz1dqOsYKyn
                                                                                                                                                                      MD5:B0541ABBBFCC6AC447A9089FCD5F48B8
                                                                                                                                                                      SHA1:63F9286CA7777370ABE5211CBF4A5273CB1672AC
                                                                                                                                                                      SHA-256:71EF7C3320F0BE33DE4064B9696D2C4CF68538BD30E420B2A3BDD1AEFE4BA2E8
                                                                                                                                                                      SHA-512:59EE5740A5E162220302807E72F1DB1333DBA1B87E62B4C9FE391FD67329969A0ABE95E03FA0F2DC64CF557D7ADCE23623EBD1EE3218B3DA667B470E58F41BD1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fa17c5f6400c01f8479e32b_Nav%20Arrow%20Up.svg
                                                                                                                                                                      Preview:<svg width="28" height="12" viewBox="0 0 28 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M28 11.5L15.2695 1.04279C14.5317 0.436723 13.4683 0.436722 12.7305 1.04279L0 11.5H28Z" fill="#4C2A91"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                      Entropy (8bit):4.196962612999091
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YIzAjMDAnPhAW6k4:YI+nPhAH
                                                                                                                                                                      MD5:5354E51F5C00433FCF8D5CB3C1FC56C1
                                                                                                                                                                      SHA1:6D51B3F541217348079F6DCA28D0A9142EBAC345
                                                                                                                                                                      SHA-256:25DCF6411051F3EE426629DD8FC7866EE81FB4F3197FD8EE7F891EF00E4056D1
                                                                                                                                                                      SHA-512:3F9EDE90B934E6455C50D987909589DCE64159CD525EE5DD9CBAC6B6C302A55EFFA7B116A48EB90123F9DAEFE8D8AE0A8013D898A84BC79B69491E48773F36B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"message":"Enrichment not enabled","success":false}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1486
                                                                                                                                                                      Entropy (8bit):4.176311659103994
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuffLmFLfL4dpQfLhxshX7dAM3TpM5eQ8L553fp7x50KxdPQPGgL+K2hR:hU/16F79xMZTD256xfpP0WRUp8
                                                                                                                                                                      MD5:19A876C9DEF665BB6CD80C975C00E933
                                                                                                                                                                      SHA1:3C5BB0944F069AA86C03D640D388E892E21C010B
                                                                                                                                                                      SHA-256:921052565A12044B785E89B76B7C1A1F4E9F962714C5BEB7A382577420199BE6
                                                                                                                                                                      SHA-512:5AB2C9F65216EB318CA6C6467C7DA70039E434433FE10384B84E92C5A869C9AD701F0E454C16D461F70BDF36E14A77989E44B571AFE9289C5E2EA94904117919
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9753 9.40148C11.1772 9.37414 16.0659 8.7794 15.8622 4.63217C15.8435 4.25113 15.7914 3.90451 15.7104 3.59029M10.9753 9.40148C13.6548 9.24001 15.0164 8.28275 15.6257 7.1355M10.9753 9.40148C10.6511 9.44538 10.3167 9.44188 9.986 9.39412M15.7104 3.59029C15.609 3.1969 15.4623 2.8543 15.2793 2.55856M15.7104 3.59029C16.0755 4.51244 16.2666 5.92903 15.6257 7.1355M15.2793 2.55856C13.7784 0.133973 9.83121 0.858312 8.32816 2.55856C7.73838 3.22629 6.5023 4.91967 7.10467 7.0364C7.48227 8.36328 8.70732 9.20948 9.986 9.39412M15.2793 2.55856C15.8504 3.29024 16.679 5.00372 15.9706 6.55765M15.6257 7.1355C15.7675 6.94695 15.8813 6.75356 15.9706 6.55765M9.986 9.39412C11.6768 9.66237 15.2409 9.47062 15.9706 6.55765M13.6719 12.6281H7.49183C5.73049 12.6281 4.12032 13.5357 3.33262 14.9725L3.15422 15.2979C2.60268 16.3039 2.46775 17.4917 3.04776 18.4843C4.81804 21.5139 7.87887 22.8099 10.9753 22.8876M16.3
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 80 x 81, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4940
                                                                                                                                                                      Entropy (8bit):7.947212325797975
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:4ScMehj/ytbxK7Ed5cMFGhysPesnRFqE8isO07o5kcqKObLjFwsFwLPcbIp:4SfUyi7Ed24sPes7N8rzc5uKYisFzbu
                                                                                                                                                                      MD5:A5C70B4C270AC2480B2553669AE20450
                                                                                                                                                                      SHA1:7E1A3F96150C99520F51E11A14DBA4D4CD84D9F6
                                                                                                                                                                      SHA-256:BD81271811F93C012FFBB27DDE48BEAB2F58571064575CFD0DD55A06BAF250FB
                                                                                                                                                                      SHA-512:5FC3E29C317A47C8F083DD8E0BFC4D90B3FD2FF01CE0F3D1E168607AB2B496238B691795ACE2601C363C2484B1370AC4AC9BB352D6D1A015E54F29A9D182493B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...P...Q.....r..:....gAMA......a.....sRGB.........pHYs.................PLTEGpL...............54%.....................TQ9~.jHJ4..#.........s~`.........J-.]W;ZeE}y[......H2...............q|_bE+...]_?..................KC+...\@................................................C+...............S6-....N2*^A4\dF..J0...i..~='.D,#I/&nM6.......9% ..d|X@RY=..P5..xgF-...oR..j..W: NP9..r.oW..ktW.....X<,_LC..n.......vW....uQH..l.bJ;+%.xd.oLW^B.bQMeE<.{ZnG4wO<G73...-.....rU.}\[FDVA>`A%..m@=)..a.*..^80.lK..z..u....xfEI24"....uT....z.]B.......x_.q.UI...^........buQ3K5%~aN.bRiQI.^A.jSdH6.s.....n_mG@mO>..cjNjWU.....T>2u\Q.m].~.mG...........x.....qk.ZB@.,.r..p..g.cR.u.b.........P>:..f>6.{rrV>...o\....g[.ui.WD......e>/..|.{t..'(..s.........jP...uec..........gB.....}nZ)#...A4.....z.....YQ...2tRNS.`.0p.... ...P.."M.v@.f@...h..8.E.... ........Zt......IDATX..kLSi..B.1~1...f.o;..z...i.*....3.......i..iz.nB..V.!..J...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11934)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11984
                                                                                                                                                                      Entropy (8bit):5.362367534570388
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:8CtREPebK8JDe+0XZSU8yFSOqvPOUXaRGwer75glYnjNR8nzRdOuGnYXd:8CtUee8w+0JSPyF6ViGwe/5+C3eSnYN
                                                                                                                                                                      MD5:29E8456940F8A80D76196B570055B05C
                                                                                                                                                                      SHA1:7452C146B8527AEE12564E94009149F31C674804
                                                                                                                                                                      SHA-256:8386611071CCCCA197E47C9AE2EDFDEABC1A39D074859DE42B44C7F1747FE5D9
                                                                                                                                                                      SHA-512:5B0A8FB3946AF6A91EA88BDC2784B50458D42C09655E815868A35956653880EACABAAE852FAC9E4B20EF4832BABF0C6CBB475A630CAB0FC5FC4F79DE02E87F25
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1614-b5b3fa7308730b68.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1614],{29319:function(t,e,n){n.d(e,{Ds:function(){return N},SJ:function(){return w},SS:function(){return a},T9:function(){return T},Xm:function(){return d},_X:function(){return E},cC:function(){return v},d4:function(){return u},kd:function(){return h},mB:function(){return _},oO:function(){return b},pH:function(){return I},qU:function(){return q},vF:function(){return f},zl:function(){return y}}),n(18947),n(70573);var r=n(12009),i=n(5676),o=n(89173);function u(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=3735928559^e,r=1103547991^e;for(let e=0,i;e<t.length;e++)n=Math.imul(n^(i=t.charCodeAt(e)),2654435761),r=Math.imul(r^i,1597334677);return n=Math.imul(n^n>>>16,2246822507)^Math.imul(r^r>>>13,3266489909),4294967296*(2097151&(r=Math.imul(r^r>>>16,2246822507)^Math.imul(n^n>>>13,3266489909)))+(n>>>0)}let l=Math.log10(62),s={_0:BigInt(0),_8:BigInt(8),_62:BigInt(62),_256:BigInt(256)},a=(t,e)=>(function(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (33881)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):33933
                                                                                                                                                                      Entropy (8bit):5.425235476035279
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:DrRWp4GlVpGjZNjkAfWfgY8c3oKR9ya8XOTaF+mUGKSbsKga4Wm9X52oWs2Md8qC:Dr4BlujkNR9hKO6+cKUsKx+kjp9qT+
                                                                                                                                                                      MD5:7642A8A55C225C9A4F7DAF23E40999C6
                                                                                                                                                                      SHA1:E34ED76A4EE9CDE52FBF26DB3AC314F2DAE43CD4
                                                                                                                                                                      SHA-256:09A85B4645F1DD323E1C6A552CAB047A15F7C52787F9A72F2CE5D6736A2B629E
                                                                                                                                                                      SHA-512:684960444DB5FED0A8FD9D00915FCEBDC4CED5D57FA46FC0795B83EA4F426B427B8654C39E5737EF07DD4110D73A1E96F92162C5FC0C44BAA8D407041F46B26D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/themes-9a337fc1d5d09674.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3217],{66533:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/themes",function(){return n(14715)}])},6060:function(e,t,n){"use strict";n.d(t,{r:function(){return a}});var r=n(52322),l=n(74752);let a=e=>{let{title:t,icon:n,description:a,isModal:i=!1}=e;return(0,r.jsxs)("div",{className:(0,l.AK)(i?"py-14":"py-20","text-center animate-simpleEnter"),children:[n,(0,r.jsx)("h3",{className:"mt-3 text-sm font-semibold text-gray-700",children:t}),(0,r.jsx)("p",{className:"mt-1 text-sm text-gray-600",children:a})]})},i=e=>{let{children:t}=e;return(0,r.jsx)("div",{className:"flex pt-10 pb-40 w-full items-center justify-center italic text-center text-gray-400",children:(0,r.jsx)("div",{children:t})})};t.Z=i},68711:function(e,t,n){"use strict";var r=n(52322);let l=e=>{let{children:t}=e;return(0,r.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1965
                                                                                                                                                                      Entropy (8bit):4.03956823334523
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/HKf4On4QuEUy580eZsA+eteD7G0c4uZocW5Mg:n/Kg0PHeZX+egJOedd
                                                                                                                                                                      MD5:87B06F9C8AA2D81C9432BF52A01FBB8B
                                                                                                                                                                      SHA1:710D45E301F8C311A470B3D5755EA62B742FB0E1
                                                                                                                                                                      SHA-256:39E6ECEB975F5BBF08ADDE10DAE5E993BA4DCAE70ED4B26D1D7B06E3C36316AA
                                                                                                                                                                      SHA-512:0277A21BE75FD98ADF4D3B233761CB9944B3F68BE4A7FBC8E3CA09099EE6418EBB03EC7AC16F5A0D5B76B111DFA5039B9E46FA8B54B31236B0FB75B652C341D1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6478797379a1fed37d836eef_famly-handshake.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.85897 19.6048C10.2905 19.7047 11.5149 19.7726 11.7558 19.0057M10.4911 17.9274C11.2137 18.6164 12.3578 19.7249 12.9599 18.8262L13.3212 18.227M10.4911 16.07C11.314 16.8489 13.8391 18.7183 14.9471 18.0472C15.1478 17.9174 15.5553 17.502 15.5793 16.8789M12.4778 15.0214C13.4914 15.8103 15.7294 17.2203 16.5725 16.5493C17.4155 15.8782 16.5424 14.9515 16.0004 14.5721L12.3573 11.6363M2 12.1756C2.45163 12.4116 2.9499 13.0238 3.114 13.5836C3.32476 14.3026 3.91689 14.9217 4.16779 15.1114M11.0324 8.16163C10.4303 7.92197 8.74422 7.43666 7.41947 7.65236C6.09471 7.86805 6.21515 7.44265 5.58287 7.08316L2 4.89627M17.1746 7.29255L15.8498 7.98159C11.6347 6.39984 8.71442 9.71893 7.78106 11.5763C7.45991 12.0257 7.04642 13.0083 7.96171 13.3438C8.877 13.6793 10.4308 11.9062 11.0932 10.9775C12.8756 12.3675 15.0875 11.7164 15.9707 11.1872M17.024 15.7405C17.578 15.5968 18.4993 14.7819 18.8907 14.3925L20.426
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):95473
                                                                                                                                                                      Entropy (8bit):5.38661893185308
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:Diw4ZgbDCm3uIgZWcAlNnfAiqtJM1zl3bqxQ4LF5+evrfK8Jq37vUAQd3a:+xXb2qHFIgk7vsa
                                                                                                                                                                      MD5:EC03F56695AE4997AC35FD5FDCD6FAD0
                                                                                                                                                                      SHA1:2A6A2454FAB4BA82425EA36E56F0022AC498018F
                                                                                                                                                                      SHA-256:76630C84F56E5483F1D09EA4AA3029C032FAB8FB091C1961C65AB976E5A1AA75
                                                                                                                                                                      SHA-512:825956BDA5DCC2E7276A2EEC7398AEF6A08F58500DC3ABCD700F8AEBD3A7292DDF9E62A05E00442296D2BE944B7B2F39B51E86BDA22E95C162312BCE1386643E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/4845-b61cb6abe9dedf7b.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4845],{38206:function(e,t,n){var r=n(52322),l=n(5454);let a=()=>(0,r.jsx)("div",{className:"py-4 flex h-full w-full items-center justify-center",children:(0,r.jsx)(l.L4p,{})});t.Z=a},64247:function(e,t,n){n.d(t,{V:function(){return c},Z:function(){return d}});var r=n(52322),l=n(39708),a=n(5454),i=n(28372),s=n(74752),o=n(87230);let c=new Map(Object.entries({[i.V1.Responsive]:{name:"Responsive",description:"Use the responsive design of the static styles",Icon:a.ae8},[i.V1.ScaleToFill]:{name:"Scale To Fill",description:"Fill the entire screen while maintaining the relative sizes of the original screen",Icon:a.Lxt},[i.V1.Fixed]:{name:"Fixed",description:"Fix to the original captured width and height. Visitors will scroll if there is overflow.",Icon:a.Uyi}}).map(e=>{let[t,n]=e;return[t,{...n,value:t}]}));function d(e){let{selected:t,onChange:n}=e,a=c.get(t);return(0,r.jsx)(l.v,{children:(0,r.jsxs)("div",{className:"relati
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9700)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9756
                                                                                                                                                                      Entropy (8bit):5.192186159167307
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:bpUzoYQooWW2yCPMBI5rQtszlj+jLOqIr7AOgdZhorm+:bKzoZoSCky5Blj+jLOR7AlZhD+
                                                                                                                                                                      MD5:61816A2BA4E90565F0BA5E3E398D2758
                                                                                                                                                                      SHA1:D0F29785FF1B8C4BE3DFCFFDCB07D774610427AF
                                                                                                                                                                      SHA-256:4F410CE06C8F0D90C6ABF6289AE1BD9137E1DEE372F1F5FA604C74AFE60D0F5E
                                                                                                                                                                      SHA-512:D32E2E2DA43B6719C7F2F23DD36AEF817A6E7FAF2FF229B9CD5E12D56AD91E09EFEE55B0BC6B27EAB7673C63A928A944BF3B85D562DBE99E0A1395AD242F2F74
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-9788347fc6c10eaa5b3d.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[8412],{98412:(e,t,n)=>{n.d(t,{Z:()=>d,o:()=>h}),n(92222);var r=n(67294),o=n(65399),i=n(57382),c=n(7327),u=n(76892),a=n(44952),f=n(45985);function l(){return l=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},l.apply(this,arguments)}function p(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}function s(){var e=p(["\n margin-top: ",";\n "]);return s=function(){return e},e}function y(){var e=p(["\n &&& {\n border-color: transparent;\n background: transparent;\n padding-left: 0;\n resize: none;\n }\n "]);return y=function(){return e},e}function b(){var e=p(["\n &[type='number'] {\n padding-top: 0;\n padding-bottom: 0;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29020
                                                                                                                                                                      Entropy (8bit):7.988616535375836
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:gYp3oxl77m+ULnc4rssUhSrX1nCGSP5iujHySfTlWmCKzpfYj:gY3Ul772Ln/1U01nVS4ujHyobpfg
                                                                                                                                                                      MD5:5F73CB9C6E9DCBD5753672CC2CD3B96A
                                                                                                                                                                      SHA1:AE6DBCFE0301A80FE925FFB895A718F9B27C6574
                                                                                                                                                                      SHA-256:FEE8B49843740DABBA81E8481A619C7D04E5B9D28E75EE0E3E2A51CBB092A9BE
                                                                                                                                                                      SHA-512:AE701F4D5DF62F1AFE9B3E8FED670E0C21FC1A99BCC3F0644F9648BF67A7FE36BA4A17F6C31FEA472F028907DF726DBD601DF7A1C716B6B91B8515FA9CE8589A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6523f1ed301b9c94cecbb467_Famly-Home-Hero-img-uk-p-800.webp
                                                                                                                                                                      Preview:RIFFTq..WEBPVP8X..............ALPH[......m.H..k.......y.....~[..bm.....J.00..r)..L.*."@...!...0..96ko.......P.m.....#b.....?..?._..#.@.$... ...i.e.j.......P........R...<..N..Se......._..*.:@t.~3{.....w,7.U.\,..=.E>.=.s.Gk..$.I.<..Odw..P.u].`...........m..!...u.g...n.....H..g...3......q.=..h.XU.?A4.......,?...F..mj.QN.....vw`8#....|..,.n...f.R.......lw......`.........~.^../..-O........`U?V.....'v/.....<T.0-[~.....U......]>.............(/.....k*4....wOa...m/].X...A..l...:....l+......NT..C.dw...g.W....T...c...d. ..'..dO.c .;.$Y.."..].U.l....z.\J.K....@.Xe.;.D4'.....D@.b..-...Em.h...%q.c.Qm..LD..{Y|.C.89....dD......8n.8.LVyf.q...q...D3.81..)...b...F..r.g".u.r....X.06y/..NT.U(3..[.Z0.5.w.......egF./...C.a...C..b1..\._...*..A.q..c.'g.....].6..h..".(...\............j.8.$.8].f....`(.\..`~+...e,P.f@*..D,'n.I..i....gD[....D[...h ..7.!.H.2.....v.m..Ds...@.L).i>.@.v..D..@.w. .|.."..i>E..@....0...-5.IF8.h......mJ.!..H<...d.q..}.p.F..S...+Y.>\.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8769)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):10983
                                                                                                                                                                      Entropy (8bit):5.150553017899453
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Vx2lMeUnUwKAwHxSExMO71ss5MgxHOtW366OjhMv3MDrO:6lMYTw1kM10MO
                                                                                                                                                                      MD5:0E5AE4E5B9B45CD0F93B9D70E8E0CA99
                                                                                                                                                                      SHA1:430911AF4DBCFBD448AED3114343733E9932F2D2
                                                                                                                                                                      SHA-256:B8C6A92722182B60CFA9602310AC33DB554F2AC5A27B577A7761A18EC2CC2974
                                                                                                                                                                      SHA-512:1B658CB23FDE6DC0460CF2CD2BA39BA23A2CF3C9E38CCAE953A2E4E57B68070FEC0CB841DAE22EBAD890A0BA17CBF84D162B5A554AB4BD3A7C8B76F11225FF42
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all, 100ms, ease, 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-box;font-size:16px;white-space:nowrap;text-over
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7110
                                                                                                                                                                      Entropy (8bit):7.967044082005739
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:00piSw9bQWt3ax2/X2F3tFuSa+V+Y6201kb+px6fsL:059bFaxK2duSai6t1y1sL
                                                                                                                                                                      MD5:D6B8321260D57F7B99D07F92D828A5F7
                                                                                                                                                                      SHA1:9ABFF28576B03E567A638FEE51F66FEC045E205D
                                                                                                                                                                      SHA-256:BCD0BDA3A70ECD1175E5D75A2F0BEEAFA0E529FE429F7D1DFAB14D8A952AB306
                                                                                                                                                                      SHA-512:7D4B5A269FA056637025E40889468B5F8C1BDC329926C0339C321366506E1E41C00151E41B8EBFAB6D6E007472FCEAB40317AB7A99B222CEF40101448B1F63A6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........+.....ALPH.......m.!I.1..m.m.mcm.m.6..<.....U.y|"B.$I....m.r..........1~5bb..W..e...}....~|..= ...s...%....?.....!.....T9..gz....}.#?.f4.y../C.T...|*JT..u.V.l6mSw.4...}...*...q.W..9..D......V.pO_;..x...c....c..m...<..o.a i..&.6[..J^N....Y{.B..g.il...w..#.hW'..V.-..N^..-{........`Y.R..=-.^~].].._....w.h..o.j.].zVC......v....,...c............S..3..y.u.E..w5.h..F.w...Z.....{kz;...}..:.]..%U.....kV,.xkk..L.a"x{R6..oi.6...5V^_.o.-<..qo.w2x.a..^.a._.>.<lH......^.w.'....O.I.jw-...[(S...%.UsO.^....Nc./..j.3.J.?.....-..o..j....s6!....N._.i!~%..r.C.9(..%..]....*.C....$ 4&.e..'.}....X."....b...<...$4.kQ.F.T'.p..U.l..-.(H..FB.I...P.{e-Jf..a...;h...R[..L.."..,....l...f.I.b0A.@R..*.&..G.&7.c0.y.1.......(.a@.3.R&cH...c:....e........!.i.(9.C.A.R^.*.CJ..r<.....WAePPY.TRA.".l.*K....KPy&...TZ....T..*....E!...*-.....=..."..Im.~......@.g.4.)....MW...L../or..>....%}.?w..k.......\a..]......y.......^=......]q..j..k]!..LV..).
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):20580
                                                                                                                                                                      Entropy (8bit):7.98651150567034
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:SN+olU5tqQQJXI85A64mJ1T8iggRz7aBFbRddQdXmpmg1sS94F:alQV8534SwgRz7WbVJpmg1sSCF
                                                                                                                                                                      MD5:FA3630E53453BC880820261315ED44A0
                                                                                                                                                                      SHA1:AB4C42AB8FE8E51AC847DFFC7F3B7FAB715BD5C3
                                                                                                                                                                      SHA-256:7F0F3FC1D2D0B7F2BE49BCCC0D71B905EBF5D586DF710A2D336F0D99996EE483
                                                                                                                                                                      SHA-512:4F4AE20F45DC2F9F73B9F47FB014B0F03C9693D139E0FAC7E8A7F1D69549853CC51975ECA9B6FDC6AE5682FB0CD9D944EEB0AA8102BEE3F3ABC785EB6B4B121A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF\P..WEBPVP8X..............ALPH7....W...$7yu.9..|D..<E7..(.m.m...>.r......2.0.........4U.o....h......i.....v6!.b.v6.^LX.4....}.2....w..N.M..Bz.....i_.8o.}uC..:...nx).........?............?............?............?............?............?............?...........dv.KtC.......6{7...Io^..k/.$%'..tt.....YO..6.~wA...=......p7..pH...K...VP8 .N..P....* ...>m6.I$"..!..C...gn..........J<...S~_<.K....._..?......;..s=@.D.g.#...S.....P.....g..{.~...~.zo..|".j..............\.d...t.w.G.?.~..y...o....A.W.... ]....._f.......W......W.c..P_.................G....r.........w....k.a.+.....'._._..................C.......o.?.?....\.........?.+.[.../..._..?....=.E......W..uo..B...:...E0. .;.k;....a.....8...E..:...E..Ovr.P.XOlE..:..\..\...4.Dvla{.e.6uI%*.e.......p..._.jRzk..zk..Y...]...m?.7Y06o...."....df...r...I)S.R...d......@..9,..............{rT........;....%f.8.ip............4..Iq...<6F.F^.MR..NK.....G.<...]..n.....E[..T.n...D..$9..>&z.....5U.*~J..z....|.C.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):150241
                                                                                                                                                                      Entropy (8bit):5.372003573675357
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:bWg7yi0u6KJEWzhpI8/0LExh5ae6BiPQwsj8zZnXn:bV8g3Npp/0LCLae6o4wT
                                                                                                                                                                      MD5:643131C1F22839CC130712731505CBBF
                                                                                                                                                                      SHA1:71730C1B2656B46C0B589A1A979FA110E639BDC7
                                                                                                                                                                      SHA-256:676279773F78E973627F0FBC024269638391A9138F554A662CDC115B29049B68
                                                                                                                                                                      SHA-512:C90802FC3E4D3F029479EF7F0D8B5078F6FE62152A52D0F2F4BDB9F04BAAF576BBD34128DA58592C794B3DF3132612EA73EA297671D8414F8F1EDC570E7D135D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehuvoy2000e3b6h8vkwt4js
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1797)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9221
                                                                                                                                                                      Entropy (8bit):5.1677958383354925
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:RNAdQORNroO2FgTTK1lNQO+wCoORMBQO8CnroOoUZ:HUrXrDguK1lNrRCDaBr8MDoy
                                                                                                                                                                      MD5:0C13DBBDD3213BDAF4B651F93B722187
                                                                                                                                                                      SHA1:243190E02F1113BD823523BDCC270F7A312472F2
                                                                                                                                                                      SHA-256:0DFF067CF12F2D302A8F8E3F81048C0F08BF516D645CF9726FD7ED000328F12D
                                                                                                                                                                      SHA-512:C3C02F8DCC5992926B6F27F99CDCFBE6B869367F406E20834400897193B51CC7A7F9C1928EBA8B4D34AE42F2511FA5A95F20B588DA264EA35D606533460479E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{transition:background-color 250ms cubic-bezier(0.4 0ms box-shadow 250ms 0 0ms border-color 250ms 0.2 0ms color 250ms 1) 0ms, cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1);font-family:Matter, "Helvetica Neue", Helvetica, Arial,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14318)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14368
                                                                                                                                                                      Entropy (8bit):5.381651329495125
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:48h/rYtziauhQBLQ1Vecrugv2P6U0Zn9DmTfWDsyH3pVYTmQ9fbBQdD:phDYIHQSuZPj0ZnIu3pAP+
                                                                                                                                                                      MD5:BA3B75669FEF537781F32E0BE9A9F98C
                                                                                                                                                                      SHA1:2B467003896D92234FC548B66DE03F275FB8D928
                                                                                                                                                                      SHA-256:2F758A558E761923061CF6BECF72FE3B2ED8FB40EED3D0A9CF81F9DE0B797A9D
                                                                                                                                                                      SHA-512:E101BB36D97FCB9464CFBDAFD842B60695A6DA73363EDB65782BD859B44678B98568885B7D2077AB20221915320F3945F13374FC78BD3171AE40061397871C17
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/product-demos/%5Bid%5D/collections/%5Bcollection_id%5D/captures/%5Bcapture_id%5D/edit-067ec1617c001bde.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8725],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,i=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],r=(function(e,i){var r=this;return t(this,n),(function(n,o){return t(this,r),o>=2*n?"".concat(Math.floor(o/n)," ").concat(e,"s ago"):i}).bind(this)}).bind(void 0),o=[r("year","1 year ago"),r("month","1 month ago"),r("week","1 week ago"),r("day","1 day ago"),r("hour","an hour ago"),r("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],l=(function(e){var r=this;t(this,n);var l=Date.now()-e,s=i.findIndex((function(e){return t(this,r),l>=e}).bind(this));return o[s](i[s],l)}).bind(void 0);e.default=l}).apply(t,[t]))&&(e.exports=n)},90521:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/product-demos/[id]/c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16477
                                                                                                                                                                      Entropy (8bit):5.123393700349495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMeUnUwKAwHxlExMOy1s75MHxHTCW366OjTMveMDr5BvmR62cR5+KyV8p:tlMYTD18M5aMBYO
                                                                                                                                                                      MD5:E313EA5A32D7215B1A14AE7357EC3E96
                                                                                                                                                                      SHA1:FB173F1E2B20A9ED8C999A004F40B22980A7325A
                                                                                                                                                                      SHA-256:E23D2ACB88149282BA0E1942278E504EB679FC3A3E56392A29CB36B56F001ACF
                                                                                                                                                                      SHA-512:D6016CA1ACCC95F7CFEDCABDA0E59602FD286F22AE3EE1A5E865147AD1533CC24788CE1025A2ECB9DA18880D6E2CF7593EA827F72EDAC5B9D7EC4E4249E632E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):315902
                                                                                                                                                                      Entropy (8bit):5.574228794510481
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:PSeNh/uWUy3pYybJLON4JCttQ3yqZIWorn:PSGGWUyuybEQZw
                                                                                                                                                                      MD5:E9088E3E0C42344FA7622B305485F39E
                                                                                                                                                                      SHA1:A0AA5D36E78082CE41E37BC23DBC4B41D1AF0861
                                                                                                                                                                      SHA-256:38E9C7109B302FF16FE6E6313FF89639A51A8456AB99E0E3E580B84C5C834E30
                                                                                                                                                                      SHA-512:8680550D3F3CEB65CDC3F91D58E9DC857C01C22A515D44ED7C4AC4E9084193ECF927A21623F1EDE67329A1B2BED65AD413B74B1F8D5FAE8334991AF826E69B5E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-1047851870
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6952
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2706
                                                                                                                                                                      Entropy (8bit):7.925184614071999
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Xj0bfX99PNVhvWPxQbc/8SM65Ij8AsILuEznmY4+46xVvWwT34ffd7GFmg:yfX/l3Ooc0SM6+ZsIzjmY4IWkofs8g
                                                                                                                                                                      MD5:1F2360EDEC98EE2EF623E976D58DC6CA
                                                                                                                                                                      SHA1:5C255F1958A9E9E8A5DD0D286A371AB911E5EDA0
                                                                                                                                                                      SHA-256:C4833DA7D07F760A59BA8BE96B574B6BAF1D5039B675A0B20A553EB1CF2F010E
                                                                                                                                                                      SHA-512:F16216EED510DFEE143283B42A7FD0374A2D9258F71DC8DD7648ACD94A0E8A1BFA6EC1DFB6B578C4F2FBE8AE8958E9CCA8490D95818E95282A3B2C63FEA92A99
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://widget.intercom.io/widget/fazkk12b
                                                                                                                                                                      Preview:...........Y.r.6.....#...z.Nb:t.q..q..2...Z.DB...`A.*....|..d..I&.....}.0..<.$.e...0..:{.;>.J:.W....2.W)....g$..).C..2R.$.!...HJ.(e.z.6(-Ff..%....7.d>.X0L..n9..%S...~.M'.R*.a"..r..`ne<Z...a.K.<(.X,Jk-A..X<.th)...;...tX.J.E.............k|.9...../O...rrvrz.2<=...A/..R3..ZV..;.~.LCwJ.Y.......&i.}...T.#...21.. ^AD.)%"..g...!..Y..^9*X....s...l6..W.."....Y.q_..9.[...F.....T.El."...'..*.y...<g.X....~'../.F%..yJ.T..H.<K.6K.<.k...?x.&q(..z......\..b.X.....E...;s.L..L..-.....Ra:U.....2.X.G...X.......Qc...Dm+5....U..."...bc....;.j...-..|G.E..y.!.....c..tf..IIS..:..HW ......4:....S.Jat.)].e.a..>P.!.k.D8..'$.'(.E+|...O]]...y.$.5.f.}....v.n..%.%.[..#.lB.....BJ_...g.....-...f.L.r.3x[}.j....'.J.......5...Y...~_.Jf[W..\......_I`.+|..........LG...oX...{..|...m...|..K...&.[w......N.e.D.....uG-m6......:..:...G]m....7....OE.?OT.z..f...o?......1WYU.q.i...^...$..R...Q..80..$....>i.%cF.F..}.....tZc...B.xR...<Pl.)..h6+......-...{"If.r.2~.L..!.t...RM..7.$J.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4666)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5046
                                                                                                                                                                      Entropy (8bit):5.241130693924137
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:gqVUGn3LINJYaJnXF3B6Mvaa0JZcErP3s:TUGn3LIbxnV3B6MC6ErP3s
                                                                                                                                                                      MD5:2C76BEB1ECECD0E8FDCFBA225724BB5A
                                                                                                                                                                      SHA1:AEDDC623DED025DA82AD190574624D8EA832854F
                                                                                                                                                                      SHA-256:7BE7BCB9EE0950D595655863AB692739EB9B16CFA32A990CD8725132419B8B72
                                                                                                                                                                      SHA-512:55A31EFB1DF0EC5D7216D06C0B0E4C863FF7F99B8A857869C5F8D7A88168C037F180F663FB09C21F2E54B29180F4950AE85864514514EAE8132FBB07482EB9FE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiY0E0SElMSmE2In0
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}html.intercom-mobile-messenger-active, html.intercom-mobile-messenger-active > body, html.intercom-modal-open, #intercom-container-body{overflow:hidden!important}html.intercom-mobile-messenger-active, html.intercom-mobile-messenger-active > body{position:static!important;transform:none!important}html.intercom-mobile-messenger-active > body{height:0px!important;margin:0px!important}html.intercom-mobile-messenger-active.intercom-mobile-messenger-ios-15 > body{height:100vh!important}iframe#intercom-frame{position:absolute!important;opacity:0!important;width:1px!important;height:1px!important;top:0px!important;left:0px!important;display:block!important;z-index:-1!important;border:none!important}@font-face { font-family: intercom-f
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1479
                                                                                                                                                                      Entropy (8bit):7.817713917184759
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:JuI9bF9e0eNl/ojsWIUhj9JnGMqyiwK+8ku6KDEkjzmRqMp9uszdJn9+5B+O:8I9bW0e44WIUhj7/xD8kEMqWdp95O
                                                                                                                                                                      MD5:76896874CEDC48E906F05F36C97CBC6D
                                                                                                                                                                      SHA1:664BE92BB2A394D222A182E8482F3AC74F3FC9DB
                                                                                                                                                                      SHA-256:81AC13062D0737413A0CEA074B974D35001844FC00C180FE366D55D9B1D994C6
                                                                                                                                                                      SHA-512:C398C15FE79F42029D436204A0060BD34D578077B2E2F022F96ABE9083F225120BE5FB75636E609A3E8D2351B07F4A3240A705AB12C6FC2F43F4421ED526997E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2019/08/cropped-CCSC_2019_ICON_Company_4c-white-32x32.png
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATX..[LTW...=s........A.Z/....V.4j.&...R.4.1M..I_.Fk.Ul...j..j.....*E.../..UD@`8sf..3...!].{.}......RX0.q.....,`<..8M........r..J)..c"...T..&".E.#..c.f.........8..,".}!.F.4...+F_..".......d...o..?..IC[y.n.....4.Q=.l=....N3....{.x.V........~...$a..v ...H6Wih{@KG....a.R.z.C<...`+0.k:.F .....[0.:y.~...4........_8t.K..+.n.........|.L........}Z...x.7..7D'.j/E.G..>......3..&fg..w{.\...>...w.h..._q.O;....D..$....+..j.._...........&....y......9_.S~..H....\.^]Z.F.WDD.<)...-..J>..w..z.-"..p....]9......k.0D...V..[.)EDX;.....;........./[..l%"....]9.U74...9.^*..q.J)."],..*..MfHh.U...z%".....(.i.....+,%%1../..............uK.r.Z%.G3....+).;..m...egD.tb...u.[....;._...o. ..D....|./..9..1,..._.n.Q.T...................5.|.V..cx.8....u.R\V..E,HOe......7..G...E..U.?..5..I...AS.%.'^.S.3.G ^.B..\.Y9.{z>.AZ....W.....I.;..Z......n_...u$F.3)v.c".v.S.F.cH.M.2....y...g/.>s9.0.^......../J..lE-qC...vn.U....1....'4(...!VE.b3;..6aT.).9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 683x1024, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):108556
                                                                                                                                                                      Entropy (8bit):7.980399362884703
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:KjtH7d594n5NrFr4SY/+88nDEuIqiY7LS7okwZU1zlZbvItvY3eR46MjBvJwSpnf:Kjt5Q5dtm/kpiP8tvktpLt4dE1
                                                                                                                                                                      MD5:6BF9A717C626D109E7E73270AA974731
                                                                                                                                                                      SHA1:2AF21B91C3096AACA525166117279A8290363239
                                                                                                                                                                      SHA-256:235B1FADC7AB31F898C1D62355F34CC7480B5B2BCB34ECA767A2C3F72C09646E
                                                                                                                                                                      SHA-512:4807B0300F0AE31FAD93CC251CCA0ED93E7A99581CBF72F8F7A0F54563217154E5D80D83EDF362AA788F876F136133F73B9E6965CF86BD2654F23CF5147022E3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2019/11/04-1-LC-Read-Books-min-683x1024.jpg
                                                                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".................................................................................x.....................................................jzA.uy..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y..........nz@y.......................................................................7U.Q[...ux.\v.,..Yy...^.7-}.....2........W..+..-d....g....r..0......<.....$...-.,L...a.E..@....N.>D....Kt.D..........V....6.u...........?......s.........`t.QQ.pf{q.,....3.w[V.%>.;......... e.c{.~..x..'m.J....&....%Q...+q./....>........3....H......\.ZS@...........,...............I.^......8.....m.:e.u..1k..XZ._...c]..j..-#.v c..G..,.>...V:.....e.+..v5..w.s3.+.p.V...y...W.+j.lF.c.....P....3jD.....@2.......)n.wLh....v....._?W.g.tW....2. Sl...U.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1768
                                                                                                                                                                      Entropy (8bit):7.875257680847308
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:1XLm1Hjn4uGesY6/uSC3LNARUF/95ewu+f14+soyqS:1XLuD4MsYonC5ARm9m4GJoyqS
                                                                                                                                                                      MD5:6A5BF10860F9A9EBFB5E8B958C998187
                                                                                                                                                                      SHA1:D066320B1C3F6196B1A4BF3E495349898717CB0B
                                                                                                                                                                      SHA-256:95242A09A0DF882F64BBF69D52F5BAC6B416EC5C28A20682AADC217A34C40801
                                                                                                                                                                      SHA-512:8F577C49AF31C7FF1604B7D7C104E27DA23722890DC1679DC300FB733603C301B5F060709EA35FD714D0D1FFC45D3A950216954287361183DEEC12C5CFA5D8B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'.....K..4.d.033mtv8..<!...,.v.HO.....g...Z.3.b..m.i./.X.0..u....z.%0w.d...`..m.Q.........m.............. .@..0.......@_.d..a..@...0F....6\VQ.!2..L/...b.......~4X..M........t....X..H...+q&...z..-.C5.&q:....o.{|.!.v.n.9..*....%l......7i.U....S...U......A...`G...p%.v...6ZE....=.p.d-..)....*.W)..[..#...XM.!....Z..".....R.9......o&..m.5.K...K.....T...y.....Mm911*.i.k.`B2.e.z!.)L....%....Of.c.L.........Zb.5..*..).<..;..5..3...X...64~....+....n~.Z.....(.o..k9..K.j..6.sOojk.C.F.........k....\..."..3_.of.z....T..t.n}..0...w........?W7...]G....]......K....&O.B.7=O.).s>8.o...%........../>E..|p...gQ...s..F..R..OC.\.Z.sby.\p........f!"D.3cf....N....b_.~......7..-.Lc.+Z...?......NU}....'.e.x{..K..y.Vt.y...E....{.|.,oo-..)$.v<N.Im.v..m...m.m......}...3p#...]....'...:|......!.F..H..L...D..i.&N."".......6b...&36.k.......u.q.i...d ......".N.8~..O..>.5w....}..;..h..#...p..A.....8{..>.1`..1d.....X............q...G.....Eo..B...}7/...3.q
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2328
                                                                                                                                                                      Entropy (8bit):4.972265594519427
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:cxkdCDleyptVHhr10nAL0LQWFM315CUk10n2zFVHaGJS:zG30nw0LQCMFQUc0neZQ
                                                                                                                                                                      MD5:8F3A213640BD2E53F4B91E9811A5BE6A
                                                                                                                                                                      SHA1:56D179F1637A554236197BE2A64448BDF8ABB3E1
                                                                                                                                                                      SHA-256:F1CFD16AE988F380D7305BD534E3C56810DB89717CA6B3BCA264997E277EA855
                                                                                                                                                                      SHA-512:39A02BFD92573C2CFF952FF398F058472361BD384DFC32FF277EAEA8FA13E45AAD6E87135266BA1D69AC8BD7306C9C33A9ECEED45F0583E0CE0A11D02CAE6803
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVoyVjBZbVZoYldWeUxtTnZiUzlwYldGblpYTXZaVzF2YW1sT1pXY3VjM1puIn0
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 47.5 47.5" style="enable-background:new 0 0 47.5 47.5;" id="svg2" xml:space="preserve"><defs id="defs6"><clipPath id="clipPath18"><path d="M 0,38 38,38 38,0 0,0 0,38 z" id="path20"/></clipPath></defs><g transform="matrix(1.25,0,0,-1.25,0,47.5)" id="g12"><g id="g14"><g clip-path="url(#clipPath18)" id="g16"><g transform="translate(37,19)" id="g22"><path d="m 0,0 c 0,-9.941 -8.059,-18 -18,-18 -9.941,0 -18,8.059 -18,18 0,9.941 8.059,18 18,18 C -8.059,18 0,9.941 0,0" id="path24" style="fill:#ffcc4d;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(24.4854,8.1211)" id="g26"><path d="m 0,0 c -0.012,0.044 -1.146,4.379 -5.485,4.379 -4.341,0 -5.474,-4.335 -5.485,-4.379 -0.053,-0.213 0.043,-0.431 0.231,-0.544 0.188,-0.112 0.433,-0.086 0.596,0.06 0.01,0.007 1.014,0.863 4.658,0.863 3.589,0 4.617,-0.83 4.656,-0.863 0.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                      Entropy (8bit):3.8781001755279365
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:z9rpHBp564HngMXHHLMw:JpHnAM7Mw
                                                                                                                                                                      MD5:0D9854DA1FBCDE2F83C0C2244FC7E782
                                                                                                                                                                      SHA1:B2D2B86E019EC2EB9C82304CE53E686F7554D828
                                                                                                                                                                      SHA-256:30BD0120E57F70174A17629A1703BB0D29BD1660F244AA45D0542637D5B960D7
                                                                                                                                                                      SHA-512:C2ADC6A90BC6FF6255B21E6808BC880083AB606606CC29BD24DF3EEB1A7E9C47FC444522748F67CFFE1F800F87F57005828C1FB0650AD4F34FA10DE3190E369B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?id=10293054&pw=xXkCf78KG9&ser=7159078&ns=proof-3&seg0=0&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MSwiYSI6InMiLCJiIjp7ImMiOnsic2RrLmpzLjQtNS0wIjoxfX19fQ..
                                                                                                                                                                      Preview:pRTLPCB(1,[{"t":"d","d":{"r":1,"b":{"s":"ok","d":""}}}]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14665)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):132692
                                                                                                                                                                      Entropy (8bit):5.428509517601559
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:rZlfqRjDbcJIL+4+4H0H84xDpzJSIwkjB1YNV:5I6xDpzJSIr1YD
                                                                                                                                                                      MD5:9CDD48096C7C0677A44D0E83CE7C16C2
                                                                                                                                                                      SHA1:0FDCE59CA610739D46D565CBE34BA2B55DAAA826
                                                                                                                                                                      SHA-256:1C129666CEA0C161B9C7083A743155537B7CC5B65093A1ECC62066E4FC4E5165
                                                                                                                                                                      SHA-512:B1F9098E602115D30AE890F96CE89C73D495D50716FE264D92D187B10E5F3106414C9BC31C4585E0AB181166CA43FA7052D45349FE5EB8D165D2C98FE46BA2A6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieUdhMUlON1lMIn0
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (21805)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):30005
                                                                                                                                                                      Entropy (8bit):5.330263794381025
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:DuGYITK7wRuIRyKcxksc64Jysq7vEu8/Y2vY1pY3u:Du7I+7wRNRSx/c64Jysq7vEuHoqY3u
                                                                                                                                                                      MD5:AB2C7C67078178BEB1C0224CD8A79F98
                                                                                                                                                                      SHA1:FA461CBADB8BD0F98C790A5AA1BA4942A3C91BAD
                                                                                                                                                                      SHA-256:ABA9471E6CF13E12F2E72FF2F77A955888B569DEF9513E2A24491E25C8C968AD
                                                                                                                                                                      SHA-512:DB2A8073045FEC2C3157E99B40306ACB7F7770FCBAA936D91C0D3ABBAE362FD3389581D1A1CCC1F1396267571BA9C8E81F488935227F0F11BABF9627C8E06C5A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/8318-0e296adb28f4f3de.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8318],{66379:function(t,e,n){n.d(e,{YF:function(){return p},x7:function(){return s}});var r=n(84061),a=n(30322),o=n(2784),i=n(28316);let s=t=>({name:"arrow",options:t,fn(e){let{element:n,padding:a}="function"==typeof t?t(e):t;if(n&&({}).hasOwnProperty.call(n,"current")){if(null!=n.current)return(0,r.x7)({element:n.current,padding:a}).fn(e)}else if(n)return(0,r.x7)({element:n,padding:a}).fn(e);return{}}});var l="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;function c(t,e){let n,r,a;if(t===e)return!0;if(typeof t!=typeof e)return!1;if("function"==typeof t&&t.toString()===e.toString())return!0;if(t&&e&&"object"==typeof t){if(Array.isArray(t)){if((n=t.length)!=e.length)return!1;for(r=n;0!=r--;)if(!c(t[r],e[r]))return!1;return!0}if((n=(a=Object.keys(t)).length)!==Object.keys(e).length)return!1;for(r=n;0!=r--;)if(!({}).hasOwnProperty.call(e,a[r]))return!1;for(r=n;0!=r--;){let n=a[r];if(("_owner"!==n||!t.$$typeo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1907
                                                                                                                                                                      Entropy (8bit):7.724404722651316
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:XabBqRxZGyfXGGxdPSiN3FXU9EB4/HYPOWt:KbQRrDGcg99/HS
                                                                                                                                                                      MD5:140C7C083CCD1BF30660683220B88509
                                                                                                                                                                      SHA1:DAFF9DD09B3C38C45CB3DF49B92C9A596DD83F5C
                                                                                                                                                                      SHA-256:761EDAA5ABAFD794FFD0EF4CE9BF1CE5C0401D897C098FA76F6F0FEF7516C18C
                                                                                                                                                                      SHA-512:956F150BAAC933B631B7B005E28028DCDC8C1D9BF1A4790784486010250599448E84CA41AF139AFA7A4364E648273DA78E145712761766B8495BD42C9A980237
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTl6ZEdGMGFXTXVaMlYwWW1WaGJXVnlMbU52YlM5bGJXOXFhUzh4WmpZd01DNXdibWMifQ
                                                                                                                                                                      Preview:.PNG........IHDR...(...(...... H_....PLTEGpL....|G..@.....A...v>.|>..>.....y6.D.{1...7...7.y/....n..$.~..%.|..r#.{!.&.x........t..r....{..r......q.....}.........n..~..u........m.....x..|.....o.....................................................................m.....}........X..a..p..u.......h.....b..}..T..J..Z..p.....e.....C..H..P..X..<..q..a..E..>..T..L..e..7.....X..H..3.....`..Q..1..@..7..6..0..S..H..1..:..,.....1..?.....2..+..B..B.....-.....3.....8..3..*.......)..#..*..(..@..%.%..#..../...................!.......1..........;.+........................"....................(..........0.......................................}.....k.x.....}..t..z..yP.}#.v?.q..qZ.l..k/.l<.k..h..f..i..b..b .b.._.._>.Z..Y*.Y..T..S..R..R..P..L.rK/|A.n@.j,..tK....9tRNS......!$+028:<CFKQZ\_z.....................................;.....IDATx...;lUe.....<.{..Oh.Z....D.F...$!&U"Q..\.4....Adw#11D..ttp2.J ...!.k....s.=....D&~?...<@*.........Z......q'.>.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (40937)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):40989
                                                                                                                                                                      Entropy (8bit):5.44769376956279
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:SOjGqOAhLrRMNWSjcijnppflB7Kpo4cakY47q7UVPl:SGOQGWktKpB4+M
                                                                                                                                                                      MD5:D559E9D1E3CDD2B253C2DEDC7485C549
                                                                                                                                                                      SHA1:39F3357E52239878D0A80DBFF3C117594E7004C7
                                                                                                                                                                      SHA-256:D7270FBD27A848EECFCC128273252728D98F0F609F5E13C951AD9C35BBE6E4C6
                                                                                                                                                                      SHA-512:8B6A79986D994158E869DFF1E551BBF35B4C40BE0EC2ABB2CE84A5CDB298866A4ABE6339A547571E86E5A35C5101A8A27894475C0844BEA3254E0CF3C972E656
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9314-6baa4abb856e0800.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9314],{18951:function(t,e,o){o.d(e,{Mi:function(){return $},ZP:function(){return q},bd:function(){return V}});var n=o(92228),r=o(52322),a=o(2784),i=o(16256),c=o(28165),l=o(79396),s=o(2397),d=o(93049),u=o(28316),p=o(89173);let h=(0,a.forwardRef)(function(t,e){let{children:o,delegatesFocus:n,slotAssignment:i,closed:c,mode:l=c?"closed":"open"}=t,s=(0,a.useRef)(null),d=(0,a.useRef)(null),[h,f]=(0,a.useState)(!1);return((0,a.useEffect)(()=>{var t;let e=null===(t=s.current)||void 0===t?void 0:t.parentElement;h||!e||d.current||(d.current=e.shadowRoot||(0,p.Mu)(()=>e.attachShadow({mode:l,delegatesFocus:n,slotAssignment:i}))||null,e.shadowRoot&&e.setAttribute("data-shadow-host",""),f(!0))},[n,l,i,h]),(0,a.useEffect)(()=>{if(d.current){var t,o;t=e,o=d.current,"function"==typeof t?t(o):t&&(t.current=o)}},[e]),h)?(0,r.jsx)(r.Fragment,{children:d.current&&(0,u.createPortal)(o,d.current)}):(0,r.jsx)("span",{ref:s})});var f=o(47079
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5634)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):18151
                                                                                                                                                                      Entropy (8bit):5.420228701934914
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttI7ky1W1L1v18OgZHgKMVo+P3f1/m1V30pRTdMtr7h6eovWlH19VVMy4z3aMkZY:35102Yqoh6eovWlHTVVMy4z3aMkZa0kT
                                                                                                                                                                      MD5:FE68F15CBB5FD4000287BF1BE7EED6EC
                                                                                                                                                                      SHA1:F3A1DC3EBB6B22BD73451584014C9D1F78EC62E9
                                                                                                                                                                      SHA-256:187F8B5B8D869838B21C92BD3D32C9B851677294F68EC1DBEA356070AF1D9F52
                                                                                                                                                                      SHA-512:DC6C0A71405B98E4A3D10A8C6FC028DEF5628210A17A5252AD86F0B247AF85DD01D1B2EA79342CECD2B098F1BEC2CE980809E51EA90CE55B0FC85917C6C8498E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{-o-transition:right .2s ease-in;right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{-o-transition:left .2s ease-in;left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1358
                                                                                                                                                                      Entropy (8bit):4.198418347993607
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/dutNHGUXQ3AAbaL4meRAAMlUQMYui8FK5IIps43mkcYgcew8ukrJnBkqxhR:n/P4QQA2kmeRAAMlUQMQ8KjssBWz8krR
                                                                                                                                                                      MD5:16328CEC6CF0F4EC8D4B8BB7781A578A
                                                                                                                                                                      SHA1:4094CE3C2863F4340B81159F30E276A3CD0F46F1
                                                                                                                                                                      SHA-256:11F7291BA5B7EFF08EC9DC575F6153C747D92CF1EC1BC9229F1AEA147CD825C4
                                                                                                                                                                      SHA-512:CF059F235D6976DBA0950FB74F379368BB5D8753CB1F461877A48095990E3C7332C5FF95A01E435573E08D32F665ABACB681FAE48DCF8B64E68B8AA1F092B076
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64787973992fe1d7283f197d_famly-sack-dollar.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.37916 7.88622L9.37794 7.88692M9.37794 7.88692C7.46841 8.97787 4.42868 12.5078 5.09326 19.5737C5.14258 20.5127 5.38923 22.8477 9.01526 23H15.0093C16.7853 23 18.7833 22.467 18.9313 19.5737C19.2885 15.8987 18.308 10.0102 14.6718 7.90749M9.37794 7.88692C9.38085 7.88694 9.38376 7.88696 9.38667 7.88696H14.4267C15.0968 7.88696 15.64 7.33023 15.64 6.64348C15.64 5.95672 15.0968 5.4 14.4267 5.4H9.38667C8.71656 5.4 8.17333 5.95672 8.17333 6.64348C8.17333 7.32725 8.71185 7.88211 9.37794 7.88692ZM13.2133 13.8746C12.8941 13.7137 12.4094 13.5632 11.9563 13.565M11.9563 13.565C11.4101 13.5671 10.9096 13.7903 10.7997 14.4828C10.6547 15.3962 11.7539 15.7241 12.4088 16.0541C13.314 16.5104 13.3057 17.3655 12.7608 17.7775C12.5157 17.9628 12.2374 18.0645 11.9563 18.1029M11.9563 13.565L11.9562 12.8609M11.9563 18.1029C11.5452 18.1591 11.1281 18.0801 10.7997 17.9296M11.9563 18.1029L11.9562 18.7913M9.66666
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6321
                                                                                                                                                                      Entropy (8bit):3.7999893933749753
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:ngQ81ZZu0bMckcZhPvrS1K8QkuJoZfc1rwclOPM7dC5nrix7HK:nYM0bSoZrSg8QhLFdCV+7q
                                                                                                                                                                      MD5:A665088D52F064065E058C55B41E1B06
                                                                                                                                                                      SHA1:1259ADA949C02FA93034C2D94EB2F6343BF67814
                                                                                                                                                                      SHA-256:E5BE2DA034C70E8CF17B2433AC8815DCBC15BC616ADBF1CC6AA31B4ECFE60490
                                                                                                                                                                      SHA-512:082F6341762DD6B80AA063773449F83111BEF005087F8F3590962C99A27AF633B79FFFDCC5118AEBA0E837C8AA96933EA919391CA016AD0F930813BF6AF43CEB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2ef32d469e9c1dcd75_famly-icon-books-vertical.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.2921 18.2837C14.3902 18.1299 14.2804 17.8837 14.093 17.8837H2.17348C2.10164 17.8837 2.03442 17.9208 1.99924 17.9811C1.78889 18.3418 1.64697 18.6924 1.55859 19.0274M14.2921 18.2837H1.97444M14.2921 18.2837C14.2197 18.3971 14.1515 18.527 14.093 18.6726M14.4591 21.6995C14.5317 21.8339 14.4338 22 14.2765 22H2.25139C2.19221 22 2.13579 21.9758 2.09938 21.9309C1.95986 21.7587 1.81019 21.5165 1.68866 21.2183M14.4591 21.6995C14.428 21.6419 14.3984 21.5847 14.3702 21.5282M14.4591 21.6995H2.16017M9.9753 11.5143C9.88675 11.3664 9.99033 11.1528 10.1677 11.1528H21.1311C21.1883 11.1528 21.2434 11.1758 21.28 11.2181C21.475 11.4437 21.5888 11.6846 21.6445 11.9258M9.9753 11.5143H21.3933M9.9753 11.5143C10.0497 11.6386 10.1173 11.7793 10.1677 11.9316M8.39471 2.92V11.0557H16.8952V2.92M16.1345 3.25884C16.1345 3.4728 14.2028 3.64625 12.6194 3.64625C11.036 3.64625 9.38998 3.4728 9.38998 3.25884M16.1345
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1296
                                                                                                                                                                      Entropy (8bit):7.775074173349739
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:NahRl12eSsISwHnuYOnMTKpF3lgGce0dPNtNny9DRJnkeV4fCou:NaHX2ekucTKpFVgGN0dPNtwJRJkeCffu
                                                                                                                                                                      MD5:965D6CC44BA44D6CD1410454F3D0AACE
                                                                                                                                                                      SHA1:1F1F3F52BA8E7637414522B88966A96556E6E2FF
                                                                                                                                                                      SHA-256:E4FB6A789C7F6A4DED882EB066FE2C533730BF95FB513A58223679783853455E
                                                                                                                                                                      SHA-512:4CBC90218DE49840B05E05C1AB53033559D9A72ECE953162602BC772F3F9F4ECDE8E2DE1E50FE2FD3BF40D8BF50855DB7F442E2E563B15ADFF49BD81E5D39C39
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'.....!.$.VU.<..n..#_.....#Ir.T....Z.=.o.....U$I.R.3..........o..m...~.f:.l..~.<CF.T...Hk.._..#..$@.R.........._*w..<.}Uo...|.......WU. ...p.$....Hr....o...:.z..t..W*...<.6@1...+..@E...*T...G#.T$.f.T..@.*....2..t......LO.@.....&I[..v9..IPU.*$..2=Zl...R.T....P..m.......m.$A......v.....g.~.g.XT'.H.y._E..J..X#G./....u*T.XI..D...'5IQ...r...W..T.8..2I.*.|..jP.R.....I..V...........r........l........~[..{.....qOOH....TS.a..........@....n.c\%UJ...6sA.Ti..J.&..H.*#@.r3B........J......ZD. ....|c......N>.*..}...:5=.M.....(>.6.........._............_.s..z.....o?.v..4..X....p..$.h.:.$|3.Q...k.\.....G.B.......r=...l.m.m.l......?..m.Q5..{.._48.5.b].......&..'.0...].H.T...7.].y.e.T.H...;...).Y0.......j..:.D......(.Op.(....t..\e).....o!.R..%..8h.jW?.t.....B.... .O.O.......S..d...~..).(>/7.....o..ZY.WQ.RP..)ka.....i...0.]."~VU.._.u.i|l.....C...G..[..+.Ar...B.?Z..E.Hc9........<g..c......|.G.i I.WO..Jz"H\...s`..53.@bS....4K.......s...s.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7921)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7977
                                                                                                                                                                      Entropy (8bit):5.471344556838945
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:jAIpRJcaIEpNHXUvVuvKzqIwZPPJmPD7I/0x45OBXY2R2Wff+aLTw9h/q:ZpRQOvWt+fq2WvTS/q
                                                                                                                                                                      MD5:1FCBA314FA45CFF32384809C627FF517
                                                                                                                                                                      SHA1:B0B5544F2D1E2DC0ACC352E9825810EA2A583FE8
                                                                                                                                                                      SHA-256:4FDE0FF139D070A26C4B973B94194631C9D7E26C20D336B2320398DE1DC0C318
                                                                                                                                                                      SHA-512:C08B4E5C17654F70E2C1FB00EE8BEEFB555E12883077AC94D4C18ED3EB65685E19CD29BCF39FD7B658A7CE61508B718C4CEDA0FAB083CE7F8C041B9F72DEA5AC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/api-keys-b02e73e847a445e1.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8612],{88909:function(e,r,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/api-keys",function(){return n(68315)}])},68711:function(e,r,n){"use strict";var a=n(52322);let t=e=>{let{children:r}=e;return(0,a.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:r})};r.Z=t},77766:function(e,r,n){"use strict";n.d(r,{Z:function(){return o}});var a=n(52322),t=n(9838),s=n(28372),i=n(74752),l=n(32520),d=n(5632);function o(e){let{children:r}=e,n=(0,d.useRouter)(),{workspace:o}=(0,l.cF)(),c=(0,l.NK)(o,s.TT.Launchpad),u=(0,l.NK)(o,s.TT.Boards),m=(0,l.NK)(o,s.TT.Teams),h=(0,l.NK)(o,s.TT.EnhancedPermissions),p=(0,l.cn)(),x=e=>{var r;let{href:a}=e;return null===(r=n.asPath)||void 0===r?void 0:r.includes(a)};return(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)("div",{"data-testid":"settings-card",className:"-mt-5 mb-10 border-b border-gray-200",childr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 50368, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):50368
                                                                                                                                                                      Entropy (8bit):7.996129352944459
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:ePPkjChDHQGkYcQdLSUR/osW3sX53CH+i8OBtFid/r5PgS:rjgDHQ8TbKBH+oBtUF5Pp
                                                                                                                                                                      MD5:4FACFD6FF39E147B7E39C4B1ABE4117D
                                                                                                                                                                      SHA1:0F7C0D978C209D21EB3F55950FC43E77C196EC3B
                                                                                                                                                                      SHA-256:A246C4DE8A0F1F1FDB6EE52565018DC341063AA9EFE8481034BC3EF7D697E334
                                                                                                                                                                      SHA-512:C91CEE261D4EF2D8702BB333E850573D9E95299AB6CE2AEFFF26DD5909A3B4F3FA99D1E24A8ECDB636E467ABAF1F050CC23AA86C72CD446E62DD54EA4F17750F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                      Preview:wOF2..............S....D..........................M.....n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0..p.6.$..x. .....c...[nDq..Ch.........f.Bv..n..u..-;..m>..@Z..G.......!.t...Z...A5x...`s......7....kE.wS.q..bc/GW.-.V....B.=. .......k.m.%..N....B...E..9.k.9..D.4..:.D..Z.y$...P..].....q.[.....'..._._........%.Ix..:U..nIcj=.$.....r..,.[m.d..J..Q]...,....,=..*.R..JB.!.....b.mN.5\l..E......TP....sf.?......f...3..*...M.e.(.......;<....F...c..Zu".x....w. .S.........!!!F.....R.P..N....X[...^..].......6.....Q..........F.....e.cx<._.O!.a.2P.TJ..;..b.....,.]....C..!....C...u;..J.vlY.......j..Z.Y.=..../T.'.B%y'...Q.WU...,.3....]..6KW"bb!*`.F....,.......g.o.......n...U..w...."tlk.La;.......z.1..;.......(.hD.....:...P..P......)..*d..A.B..p.i3yD....t,dT.z.1........W[.*....n..;..2.UJ.4N..B. .4....E.=.~."...+<_?.z..e.Y2:....9.(4P..Iv|';.m......X-M.\...L.}.....m.8..x...\.......P...+.V..*K.....4.c@.`..E~..f..*..vv.V.D|...K....j...!..$$..!@..=.i.../.}i.q..y..K
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1966
                                                                                                                                                                      Entropy (8bit):4.066428503358763
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/SN1qJVfGF3qkjlQluk9TyLXloMJgq5Qgi064C:nOqJVfy3Da4kxwqM2j74C
                                                                                                                                                                      MD5:EB4622CED40C862C928646C32FDADC19
                                                                                                                                                                      SHA1:5D73EF010B53BCAF628DFCBEE9595A7A25533E83
                                                                                                                                                                      SHA-256:D28E880FDE8DD3B48827A6134536F52BC86D4B8A1FD0E7E23137BACA2B7AA3EC
                                                                                                                                                                      SHA-512:472062EAD782534D75C15FC9562251B02FA57D2D2ADC2291FA679DEFEE4EF2A06D298BD1466487FE02CF57FCB9E57DA51BEDA79933EFE9C52BD393E9F98B1B96
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64787973902aec7bad482e5c_famly-file-pen.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.00138 23C2.72928 17.855 0.798502 7.55838 3.00546 6.62189C3.10575 6.57945 3.21506 6.55174 3.31637 6.51097L11.7053 3.12887M13.8889 4.2316L14.5 8M3.8494 7.58899C2.9009 9.31475 4.37493 16.591 5.56486 21.3741C5.82368 22.4168 6.99849 22.9634 8.01915 22.5348L12.3375 20.5M5.52084 7.693C5.9056 7.24061 6.30324 5.64338 5.41003 4.8268C5.25616 4.68448 5.06225 4.56619 4.82232 4.48162C3.20258 3.90939 2.16932 5.85347 3.14355 6.52246M5.38499 4.7557C5.52303 3.87908 6.70071 2.96354 8.12045 3.72372C9.64597 4.76558 8.87955 6.29769 8.18396 6.83221M8.18481 3.6484C8.4742 2.95734 9.56555 1.62477 11.0054 2.17254C12.939 3.19178 11.8259 5.19968 11.0166 5.45669M10.9889 2.07714C11.4286 1.30955 12.5255 0.567647 13.5967 1.30146C14.668 2.03543 14.3282 3.9804 13.2396 4.60302M5.91687 11.2303C7.54656 10.7721 11.1122 9.58078 12.3375 8.48111M6.64645 13.627C8.16746 13.3984 11.736 12.0152 13.14 11.5122M7.08426 16.2352C
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1553
                                                                                                                                                                      Entropy (8bit):4.113397030053194
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hRGbEZ3Vm8KMrtcXkpGs39WLEFOfRpBgYSrG7G4eHkUF:dZ3MrMx539WLzftFXCki
                                                                                                                                                                      MD5:8B053520A7512438FB4B0654C3F32578
                                                                                                                                                                      SHA1:CD995F78311D9A74BF5553CD8E0695EC6694EFDC
                                                                                                                                                                      SHA-256:7E190F93DD248803B7A01528C00A460377CA8FD0BAD79C1E55D966A5138F31AE
                                                                                                                                                                      SHA-512:FC0AF62CE54044444BA444561419EAC86598ED1F86C069B76752EBBAD63C9EA5CE8E0BE251196B06FADC2F7184D9CAECD951A6C139F522E77B1A42897612F85E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.35248 22.9078C14.1764 20.3265 19.5548 18.723 23.0973 16.1051C23.1286 16.0819 23.1535 16.0482 23.1677 16.0097C23.9379 13.92 21.8277 13.0865 21.5823 10.6544C21.3306 8.15884 19.6526 5.2656 18.733 3.07074C18.6945 2.97904 18.5956 2.93124 18.5013 2.96287C12.5922 4.94552 1.33585 8.99346 1.85533 9.90736C1.8658 9.92578 1.87956 9.94477 1.88778 9.96429C2.21781 10.7482 2.58711 11.6227 2.97234 12.536M18.6656 18.525C18.492 17.8825 17.8738 16.5057 17.4989 15.519C17.2682 14.912 19.8287 14.5572 20.8359 13.9078C20.969 13.8221 21.273 13.7529 21.3359 13.9078C21.69 14.7796 22.5185 16.1587 22.6636 16.4144M16.9779 12.9077L19.7943 11.7374M12.8775 14.7577L15.3359 13.7186M13.1444 17.1712L16.2696 16.0009M8.11082 20.0455L12.3359 18.525M11.3359 11.4078C13.7736 10.031 19.1526 8.52952 19.3359 8.10731M3.9691 11.0159C7.58186 9.5745 15.2415 6.4754 16.9779 5.61053M2.97234 12.536C4.71247 16.6616 6.77782 21.5809 7.0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):371123
                                                                                                                                                                      Entropy (8bit):7.992850576058808
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:kY8lu9G8nd5yWx9JjRMyTktbw8ws3AyXu7xzOpQXJMuPmSVyjyMK44EH:kY84RyWx9JCZbw8wsoOpEJMdSIjbKVo
                                                                                                                                                                      MD5:819E454661DB481412A354F935206A39
                                                                                                                                                                      SHA1:222581204FC38B738F40A086A428BDF425763BD1
                                                                                                                                                                      SHA-256:C99F16EEAA945328F5CC3B9AC55C25CEE4E1C936F5BA611CE37E07199799D41D
                                                                                                                                                                      SHA-512:22127E79DD70358D3D249412551219CD2657B32F0C0DAF08ADDA925BC7AF1B9C23119CDF61ACAF47DD698346BCB726CF513A6438024C1035AF1FF94FC434C9A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2022/09/Episode-134-Shana-del-Castillo-Website-1-min-500x500.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx...$K...-U.|.=..g.Y.]U..U...\.. . ..O.#@.3 .O.... ."}.4MUeW....=o.lP.......qrl.jI....jj.j:..M.TTU.T...W....S..&.....n...s.W..gU..b.*..4..."$.e.b.}...C....;.v....s..e[{...>..>.{..{..6..{.k......A=......S..!..*...>0..'....b.~.>.6..q... .....F.".7..c.{.r....._.T1")}..9&}y]..w.1W?/c..*^..x....J.{......?.o.........i.AtM.n.M.U...hZ..y...P."...........v.n).C..T.Z....\...!@f +..E.%7..h...,...c.!/.q.9......k-..!.X!xE......[B0X...6..s.....B .s..|.m[D.y..*e9.mZ.."..,..,.P.B.[.l...s..n@ .r.<.8.]...cLCS;.2..!..U...R.B@$.......".#.)..`1..A@Ar.b..e.ya.l...{.s-.G.(..YnX.j.<.:.<C.4..*4..2#.96.8.....b.7..,.....>3F..8<.rH.......4..bL&%..4.........KO.....iG.....B.h..^...7......l...E.t4$ jP.PA.EP...ux..m.C.w2..K..0..J.tk:.-E.xu....E0=]A. ."X..b..z....m'#{.x.N..v...w......]..>...k.....~P....*..w...s..u...o...[.}e...;...F....?..0..G..-g{G.gw.H.;w@..*[.W..@...q..u.;r...$.&1.f;.]..\.......ul.n ..T....}...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14721)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):132648
                                                                                                                                                                      Entropy (8bit):5.4298359490862245
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:7ZlfqRjDbcJIL+4+4H0H84xWpzJSI5k/B1YNV:pI6xWpzJSIc1YD
                                                                                                                                                                      MD5:FAE210F802A437243DF50C0CB7624860
                                                                                                                                                                      SHA1:398A747373EFAB7698C33B3EC6C2523F50F44B16
                                                                                                                                                                      SHA-256:D52E4F261055ED9B3F5984C58B79BE335A60D10321C889FB21B78B423DB8D537
                                                                                                                                                                      SHA-512:B72E9ABB33DC013CB521ABB4AC4AE56D9BBC7ED8C3EBA33F8365D2ABEFB199FC0B9FDD009B3D0EB1C33229A6CF1B83E1A81A22F3890B0A8FF64BB5E373D2ABCC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):70490
                                                                                                                                                                      Entropy (8bit):7.994346509217284
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:U9D+hD+dpZYuuLy+DfxkfjxMyeJ4K3fve8f5v9L4k6oVmLGyt:U9D+t+dpZJuLy4xfZ4Gfxf5v9kkVVIG
                                                                                                                                                                      MD5:A2A708D27F642DBC403CA54359DBE7B3
                                                                                                                                                                      SHA1:27344D95CC0433E3F1E15E55E47ECD9A4796F517
                                                                                                                                                                      SHA-256:FCFBB4762EEA4210B129DE65A09FEDE91869757D918961A67CD7FD0EDAB68635
                                                                                                                                                                      SHA-512:0A0D710FD3D2C53C0A905AAECB2CC1C355FDEC597A346B8671A218D06B592010F11E2FF704C0F358ECAD37DD5710D1A56208412C97DCC2A27411ECA3EB1727A4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFR...WEBPVP8X..............ALPH.5....Fj.I"........^2.=.....}.).!.-....9..N...3..)K.j.tTL...VL...d..u$.XT..<.l...m.9.....p...1.:..fn..O.7....>(.DGB$%,N...y......Vs;.l.L.%..v....m;...d.>.C*H.v.......^....0..h.6.M....../2...m.m.m.].*.J....{....)<.<."b.|K.dI.d[H6......T.#......-I.%I.m!...GU6.g...3..u.2}......m.mE....a...Jl......9..F.. ..v|...'..g ...|....?.i.qJ.H./.@.^.............^..2q..?....z.....$...=.~..t.:y.......[..f .o ...;......J5.D.?...eZ.6...n../.........q.....7.3..o$..".+Y6....Y.z +.UI.-oy....f.Y.@\...+O..\.X..0....Ld.G^@...r.....p.....D..bJd..5..Q.l.....&3.qJ...W..........@.f.$..c.XXCh... B"`.|7.r6....m.@.\..Xkb...9.!.7m. $..@...4...#..m.@.PL ..h</..k.....P..H.2......b-...0K..lk.v...J.-..X.....K.D+B.6f&...%$.\3.4.L+8&...h[.$%4......ka7..8.c...m...,......f.......A.....[...V.7..?..0...}.'..]w.t.....|g.A`....r..;...wD...........F";.........A...}...HAY.8....9..X..q.._..gU.#:........@...~....q....'3...q.C?...k.C...)B
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11881)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11935
                                                                                                                                                                      Entropy (8bit):5.469698489609766
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ICb+X9uykNV2nXywArxYvrPjg31mUDGErvFl/B:IV9MemrMUDtNlJ
                                                                                                                                                                      MD5:809DD71B365EC766931F48CF10BD5007
                                                                                                                                                                      SHA1:4713AC9A238DF070E516240FA1799319CADED0BA
                                                                                                                                                                      SHA-256:CF4AE1E75869A5BD52F535602182C033DAD21966A6771EE1AE1C0FB4FABF7111
                                                                                                                                                                      SHA-512:BBBAB483BC7D1A6F9EBF4DC9C00CD22A2D3D97FABF799FE5ACAA57F527B73D412CF6FD735C1F228C31ED1C2B66563E255A1331BF8946B6B2432E4CA3B8933525
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/visitors-f4c4e963d291f710.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[817],{44168:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/visitors",function(){return n(4221)}])},97756:function(e,t,n){"use strict";n.d(t,{T:function(){return c},b:function(){return u}});var r=n(52322),s=n(34277),a=n(12773),i=n(28372);let l={Header:"Visitor",Cell:e=>{let{cell:{row:{original:t}}}=e;return(0,r.jsx)(a.jq,{visitor:t})}},d={id:"Company Account",Header:(0,r.jsx)(s.Z,{}),Cell:e=>{let{cell:{row:{original:t}}}=e;return(0,r.jsx)(a.T3,{companyAccount:{id:t.companyAccountId,enrichedCompanyAccount:{name:t.companyName,websiteDomain:t.companyDomain}}})},featureFlag:i.TT.Enrichment},o={Header:"Last seen",Cell:e=>{let{cell:{row:{original:t}}}=e;return(0,r.jsx)(a.DZ,{date:new Date(t.updatedAt)})}},u=[l,d,{Header:"Total Time",Cell:e=>{let{cell:{row:{original:t}}}=e;return(0,r.jsx)(a.Ti,{totalTime:t.sessionTime})}},{Header:"Visits",Cell:e=>{let{cell:{row:{original:t}}}=e;return(0,r.jsx)(a.b1,{visits
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):455
                                                                                                                                                                      Entropy (8bit):4.975262682465054
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tvKIiad4mc4sl3QOF9/MaguDL71O2BNfYRnkkHg/nfLTHAPHgRHRfLTHAPPHXrHa:tvG1hrMMrAn5HcfUHMHRfUPH7HRFUL7
                                                                                                                                                                      MD5:EE613116120B0708453E977FD11E0A41
                                                                                                                                                                      SHA1:21629FB500CEF55D79AEE4CF40A46055CC3D3C6B
                                                                                                                                                                      SHA-256:2BFFABA4714A17522F00C03CFE3F588B1C5190D58FE2171CD4D7338BB7D85BAE
                                                                                                                                                                      SHA-512:07F6C7F4F8CE4422DDBB048EE30E66A381D2AE49F61B7FA6F52D9FE53A723C9100BA2E1154BFA1495D5DC8A756B2BE7BE627B49C3E0E93C59404FC0448D782C1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#c8032e;}</style></defs><rect class="cls-1" y="-1" width="513" height="513"/><rect class="cls-2" x="219" width="294" height="219.86"/><rect class="cls-2" x="219" y="292.14" width="294" height="219.86"/><rect class="cls-2" y="292.14" width="164" height="219.86"/><rect class="cls-2" width="164" height="219.86"/></svg>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):41284
                                                                                                                                                                      Entropy (8bit):5.502397070074773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:K3i3iARAyUnMMMrm2mwkY0OJySsC9fn8SBOEzFsB9mnNVqOTYsso9Bnuw/O2pXsX:KCXSGFKRwk8Z9Jt5O
                                                                                                                                                                      MD5:1257AD553ACBD9717A6458F342C7B1B7
                                                                                                                                                                      SHA1:DEABDBEAFD7D362E79B95A5B7C318AC00851D946
                                                                                                                                                                      SHA-256:C37B37B98C8C64880CCE767DA9C2EF62486743F1880B07CF289FA1632CF0D229
                                                                                                                                                                      SHA-512:4AA6424734293B10838243B1F01573415805E500C6E56F26A045CD0ECF963BA809F1326DADA6D3DCF1D5FD76F48DC26F313DFCFAC35D097BBD99BE4BA944FB08
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Lato%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7COpen+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CContent%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.3.2
                                                                                                                                                                      Preview:/* khmer */.@font-face {. font-family: 'Content';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/content/v24/zrfl0HLayePhU_AwYaz4Iw.woff2) format('woff2');. unicode-range: U+1780-17FF, U+19E0-19FF, U+200C, U+25CC, U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* khmer */.@font-face {. font-family: 'Content';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/content/v24/zrfg0HLayePhU_AwaRzdNibVWQ.woff2) format('woff2');. unicode-range: U+1780-17FF, U+19E0-19FF, U+200C, U+25CC, U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 38100, version 0.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):38100
                                                                                                                                                                      Entropy (8bit):7.984751458133616
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:LlW7uGAJRuiwBUi8hpy08syP/vahgkZk7n8zm26tt5Libokd:xWKJRuip1DyPKan7n86ttRLm
                                                                                                                                                                      MD5:F736F2042FB2C4290BB9E33D18583963
                                                                                                                                                                      SHA1:920ADFFF9C3888DB14D39813BF07B3876C579523
                                                                                                                                                                      SHA-256:34AC1A44E93BEBE2EBAB7D9546519E10D7F9BD84806C1E1C705FC14C057D66FD
                                                                                                                                                                      SHA-512:85B3F1EB5B274EB0DEB5177C906CC756AC0661858C4B28065D7287246DC7B13B6FD8CA18E2976CA4B828A5D20F6356E75D9CFD993CBE866A29BCF4272C49AF91
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets.website-files.com/5f64c1a06bfbf4ea417a71af/62de4754ee175f121baf89f0_Matter-Medium.woff
                                                                                                                                                                      Preview:wOFF..............N.........................FFTM................GDEF..c............hGPOS..jd..*R..f.|..eGSUB..d....G...L."5.OS/2.......O...`i..^cmap...$.........-.2gasp..c.............glyf......KV...4.|/ehead...X...6...6.p.Rhhea.......!...$.@.Khmtx...$..........5,loca.......;...N...maxp........... .n.[name..Xt..........j.post..Z........-...........`zT.._.<..........kn...........).4.>............x.c`d``....p.....,6....2`R.........x.c`d``Rc.``c..& f.B...0........x.c`f.c......................|.6.8`g@....~....?.3k.wb8...a....d.....=@J....:y.=.x..Mh\U.....i3I.&.d..dR.LM.`FL.v.~..Q#J.V...-Z....vSE..nD.F.t.P,.]..E..-..7.i.....w..ul5;......w.=..s'.]=...o..k..um.'..G........].6...sK...i.kV..S...;.*.D=.Y5.<s.....6....9u....O....z..2...R.._i...y.|...=.....XEw.o.I_...$......h5..}...P....1..oU...T.'.;.wN)...Ae....F.Ni.[.h.}d.....=.....J...v!:.....a|.....K5..Xo...j..~.&.N5<w.......z.~....b....4.a...Q|.O....7..v..|....t.?..n.F..._...Ws....q..........'~OP..c~G..k.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18102)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18158
                                                                                                                                                                      Entropy (8bit):5.3304774501406325
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:eN+0CbL8lCbyNOHC9e+6tIg8kTCQxlkEdEGt6h6Fg6I4:eN+0C8lCesHC98IgTCUGx+
                                                                                                                                                                      MD5:887D4F009BB13D3D2301DE77BAA241A3
                                                                                                                                                                      SHA1:F74EC173DC50337DAD74CB7F7762B2D73B9B950D
                                                                                                                                                                      SHA-256:9F1D94BFB4966348D3D9BE3D43762ED42B2ADC787A059554794645EB2DF8752F
                                                                                                                                                                      SHA-512:9F3078434A4742916881334B315AE0F313C6CAA05A631CF31FEAD3B1099F694FA92FEC81A05BE5ECD913137BA2C9796F23E9D3EE5C77B66F02E0DB7C1239E3E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-b862b9455ef1c6d65c24.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[4513],{28890:(e,t,n)=>{n.d(t,{Z:()=>a});var r=n(67294),o=n(8730);function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}var a=function(e){var t,n,a=(t=r.useState((function(){return o.ZP.getFromLocalStorage(e)})),n=2,function(e){if(Array.isArray(e))return e}(t)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,o,i=[],a=!0,c=!1;try{for(n=n.call(e);!(a=(r=n.next()).done)&&(i.push(r.value),!t||i.length!==t);a=!0);}catch(e){c=!0,o=e}finally{try{a||null==n.return||n.return()}finally{if(c)throw o}}return i}}(t,n)||function(e,t){if(e){if("string"==typeof e)return i(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?i(e,t):void 0}}(t,n)||fun
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):368
                                                                                                                                                                      Entropy (8bit):7.149265561132667
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:LZUlJhpGtGw2ReMfUFtYHiiYxJnJihW+sgOpkh4I8PuTMt3EZQYvuLTkMFwxTip:OnhpGt92RelsHiiYxJL7ku04OKGVMFwe
                                                                                                                                                                      MD5:FB2F2B77D3CFEBCED8BE5ACE777B6CAA
                                                                                                                                                                      SHA1:BD9E569B603718D03C292485B906699584EDB02F
                                                                                                                                                                      SHA-256:E9F298D8F8971DBD52AA9BA6E28BBE4F10653CEFB8FFD9EE7B794657DB9556A5
                                                                                                                                                                      SHA-512:1056C6BA6FD947D4C78F8B2C3CFAE55DC42BF585CCA0E1079336B5B7A1CE0C3C22EA5186A0E9CD082364083986293593C56E1B3FC9311F720ED52CA2B782CCDA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFh...WEBPVP8X........c..c..ALPHl....W@.m..B.n.....8.m.I..^..@..D5..a.....kE....;..9.pl.Z.f...sL@.0=.3`........K3'..)\:_{`ak...I....Y..O...VP8 .........*d.d.>m6.G.#!.(..p...e..AS..M....~GX.j.....%.?lb.\..PNC.Mp..."...Y&.*.,..O............>.L...;.....H5.p......M........K..?....C!..o.o...\.<^....c.....n....$"Y..A@.n....@..p.2.NWzv.Y.E...+b.*`.h.6\@....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3324
                                                                                                                                                                      Entropy (8bit):7.692260257861872
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:if9fW0+O9wOPP8LX+rtYAgZ5jS1VV/bSspY6u:iff+uwOPELhZ815eH
                                                                                                                                                                      MD5:BD22D13AAF23544479B2C0FD7C73E7B1
                                                                                                                                                                      SHA1:86961545BCAC4FF81F0B456DC4613BD709F0C4C8
                                                                                                                                                                      SHA-256:E7A2F48D82EF316AD0DB6CAF09AD225CC50F82873A852FE81763EE4BB29EAF0A
                                                                                                                                                                      SHA-512:92BD68F7FEDE18AB3057C25F2D4C4A7B2E25651449CA85FD280E540F2403FE9C20FBC3BA497A424D8CE346E421C670022D2CF03FC798290191038F7DBC11C781
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..................................................................................D|.....G`2..,./0........noB.b.GF..);..Z.>pm....Uc...@.R.P.06.....1'J....h..I..+.R..5..#..Ml2z~.d.}(e..(..P....Bu...w..3.......49U.u.e...r.*...M.......h.a.@.^u.F..Wc.`.V.U..H..b..D.....!H...L.:.G~d.....&..........................!."#1.A23B..........X...rc.........YH..vY.=.;J...}.0.Oi....C:2.k.J.]0m.DD.$..3.pk,..qr.,..h.t...:.v.*....S<.@.[.j.'3...z.W..e!1`.kZCK.."j......9.F.~.`H.Lq1..yB5E.u.U.L^].J.4..7..dIOO....G..>.\Nk.Rsh...l...wl........NC..J.A E.Fd.d...V..TT...5.kp..X..5.LO.lO`Y,f.$..Y("....X.r..{6.....V....G..bpi.p.Y.fm..S.&k..(D.U...L....."1....y..l..u..[.}.......5i.l#.Yg...Q.1..8.....c..uK.....>5fz.L.s<Ad..4.y'//.jsN..U..Eb.}^..0....F..,...?UJF.V.(.A^..q.Z...,.....)....#.......................!1 AQ.."2q.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):142799
                                                                                                                                                                      Entropy (8bit):5.593590360034451
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:MalbgaNNELM1xTy5cmGDD60ZkTKREfPEyRtopdZllXZq5QTHFXkOyQLKKpUZBAfT:Ma1gaNNU0h1D60uop3PQ5QTHxkkZMN+
                                                                                                                                                                      MD5:895839EC9B0A2D1EE4973511481FCAFA
                                                                                                                                                                      SHA1:1798A200E58FCFBC77B6B6573488CD7F8545F9CC
                                                                                                                                                                      SHA-256:708779924D736497E5229F044FDCDD0174A9B40A76E4FE34FFE14013898992E8
                                                                                                                                                                      SHA-512:4EF5B7677F70EC486B0B2D538CD9FEE4F3AB30F1E045AE8C6EF3B62BEC56CE7776D59BCB6EBCEA00254F7380396EDD5ADE62EA636E354A691BD2C7A3EFCFAEEF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-NRFZ837
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"17",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-3330712-8","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"orderId","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"transactionTotal","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sku","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","convert_case_to":1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2603
                                                                                                                                                                      Entropy (8bit):3.9710395813221053
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/16L2qD3dN4IPlWPo8Upxw0geUaXTcs/nOX8VEUZupXyVZkPyWVbhMyCPCg:ndGDtmI584HNDcs/OsCUgpLPHbh0
                                                                                                                                                                      MD5:F9B977F47C56C0ABCAC833ED41CC2F53
                                                                                                                                                                      SHA1:D61308A3DFF1FE8D3E4F032FE4D29E9ABFDA9B99
                                                                                                                                                                      SHA-256:C4CBB85250CC7675A70E91ADF7A23DA69D40AAA06757E80FB467D9087960589E
                                                                                                                                                                      SHA-512:2FE25448FEAD070F8661FC125813D62E7826CD856B0232FEA0C2F5F69A0075ED2D7E81BDFFBC0329B43401CBCEA57D22ACC3B5A67B834E1174889495C223E624
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d0060f9ba2ad797f535_fam-wallet.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.8557 14.4763C19.9052 13.2517 19.826 10.7549 19.1135 10.564C19.0608 10.5499 18.9954 10.5367 18.9182 10.5242M18.9182 10.5242L18.9344 10.5363M18.9182 10.5242C18.4687 10.4518 17.621 10.4077 16.583 10.3918M18.9182 10.5242C18.3738 10.1187 17.7229 9.79554 16.944 9.51678M19.8563 18.5897C19.9036 20.2091 19.4584 22.0156 18.6684 22.6345C17.8766 23.2547 5.10932 22.9684 4.31755 22.6345C3.68414 22.3673 3.39385 21.5053 3.32788 21.1077C2.73749 17.5786 3.07648 12.311 3.32358 9.74949C3.32648 9.71942 3.33427 9.69322 3.35181 9.6682C3.72221 9.1398 5.11327 8.75739 7.02627 8.5724M19.8563 18.5897C19.8562 18.5862 19.8561 18.5826 19.856 18.5791M19.8563 18.5897C20.3487 18.3766 20.647 18.1162 20.7849 17.8822C20.7923 17.8696 20.7976 17.8571 20.8017 17.8432C21.0432 17.0216 21.0516 15.1756 20.8946 14.3808C20.7362 13.5792 20.1358 13.3947 19.9049 13.4265M19.8563 18.5897C19.0001 18.9604 17.5571 19.1882 15.35 18.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 92 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8577
                                                                                                                                                                      Entropy (8bit):7.973067557145407
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MFpzeKfuiKfCNY6kvBFIQzpcwUqU/0ChmZVkX00IIy2:OeKGiCCN27VpzUqUsChmjkEPIp
                                                                                                                                                                      MD5:DB1D4CCC33E03EEEEA433702D247F316
                                                                                                                                                                      SHA1:11DA35C82B6A953B1676B05A7863FD7703B3AB07
                                                                                                                                                                      SHA-256:3FB132D182A9C0540662FB439CBFACDC1BD6AF1DEBDB668567B82F7A03CEBB3F
                                                                                                                                                                      SHA-512:935C597C18285F2344188D808185775E8CB4CFBCEACF50605A71EA1F45534A1951DC88B526BFC0C22AD92D509DF4D78AC92AC42743C5994BF10F9EB6D5227AF7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324ef6ee4b710d6b3e396_software-advice-most-recommended-2021.png
                                                                                                                                                                      Preview:.PNG........IHDR...\...`......W......pHYs...%...%.IR$.....sRGB.........gAMA......a...!.IDATx..].|Lg.~..d..$DB..5. B"v...N.R.U..........Z;.%b.".-.H"H.....s.db..,.....&..s..s.{.<......~....ZY....%.F.J<};..b..t\...e#... .4.0$.(|}...E..e.g$..y..$.,)>.:6w...a.08......2..S.A.\M.=KK3.,i.sKSh.2..R..q"..2s.C....vZ..6.....0 ...eY..6..Q.4_..B_!..&.k..;.Q...............4..?.K...8.G...........@`...l>....b.VjK.U.Tv.....[...~..[...h..$(h.R.V.W.2.wn..e..HB_.b...>.?|.$)..cf..Q.......2C5....R.lA...a.wD.......U.v........*.n[.#Fw...9..m?6..BjJz.>..dI..UI..{....bB....m...3'B.>..&..vVx...=z..{..n.~..s...73\.....a...Pg..c{0..Dj...%9Z....J...~.."F...s.).R4..H..hB..m711B....=...kW...]'...z.^)..........F.^.d....Czz..J.+.P~n.y...("....SP..?......e..v.R....b.idY.R...C...."cQ...l/L.....(,..6.=}#.>$..Z...9Z*...........f...h+)....D...H...*c....T..i.yaw##bP..R...}.......c.....8..V.GCB.......5.>M.....B.8k..=..id....n..\....a(i]c...W../]......[.j."W.d....K.o...z{Ij:.m.H.....B@...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48432, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48432
                                                                                                                                                                      Entropy (8bit):7.995895299372476
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:XB5SYCg36D2GCHVDsCemwehTeQoAcJT7T7R+CAJ+PK3ZDK/4zJ9KDsg48rmBk1jm:XB7u2GApMwhTHoA2T7RLPKJ+AzJ9KVxG
                                                                                                                                                                      MD5:E2D74C5E631BC53A7240BBFE4BE99C8F
                                                                                                                                                                      SHA1:EB513857BB01CC4F7249067FC7E969BEF415FC90
                                                                                                                                                                      SHA-256:9B1B9D7CB74A9923D83F36F0026F421940B861FD6E1A51B8F79AF45492ED4ED5
                                                                                                                                                                      SHA-512:CE26A692DBAE0D0A5A0CCDA9D5E10B0BD135D104428BEDDEE0EDAF7DA6961F9DBF27BAE19130CFD11564F2ACFDC414559BB8C918CFE459D7A7FAE44ABB5FE1B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                      Preview:wOF2.......0......B...............................O..:..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..\.6.$..`. ..~......[`1q..2X;..zF.$..NA..m..z...= '.......}......"c&.O.u.`r.g.\.Bm.:F.jYG_.....m...C.- ..Kr'a'9.X,..n..R....oC#.m...5..y..p.7..r..{...@8D......D....J.9......fpC.|...A=.,o.l.....L.+..?........?.F..d.v~...I..$..`G.:..t.w...]......V.}.C..<m.].Q.W.Y,k.`..^L...{........bok........D...@.....H.A..n.Y|......W..b.|.1..E.F.=.x..?.D.6.+D+.....M..2n....k.B0....s......K.7..6,R._R.LR..O......U.@.r..@....u*..9.....w.9S..o...&.'.3...Q.xB-i.$.Z5........}...0......V...)....|.........K...h...0..h.c........5...3..j%?.... ..4]..J.\Q......+!....&.0...."".R..Foc0.X.b,.%....5zd.`.#.:..D=.S...j.y.7)t5.....u.;l......%....VIE..|s.....N2l7.Y..Q.|.!v..?!..0..1N.p%..@);..d..w..*.U%q....9...<..........,q.?......P v...o..%v...wQ&.K..I..W.e.d{.C.0.).].....].u...+>........P.....+..ty.~t8~g..7s..vD.X... R.%.j5.&.Q:!.i..._..]-.hgo....,.d.....%@..C...~.{........T..P8
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6432), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6432
                                                                                                                                                                      Entropy (8bit):5.126351117692733
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:j3BEFhsJeIlMbWlJeP3pJesZGSlJeCQxAxplGQFiEFhsJekGH/59tEFhsJehURsy:VxBlMwUnUwKAwHxlExMOGs75Mc
                                                                                                                                                                      MD5:BD674086ECD4FBFD6EA5CA03C8E87EB5
                                                                                                                                                                      SHA1:0BC57A5D192C75A8745A47D5C24064B1DA827EB8
                                                                                                                                                                      SHA-256:378BC78AE1BBE9507C8285FA0A135CA623A18F0B0DC8231B359F9B1D21A76686
                                                                                                                                                                      SHA-512:B6EB72F538934ECB15879584D954650347A588ADFB2B6E97D60BF6A3322F2BCB6F80AA83CBA36E2A329783428F619903E7C4920C574CA71392B0DDBA392EEE02
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieE9GYkVYd1dxIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15447)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15497
                                                                                                                                                                      Entropy (8bit):5.388158657719149
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:aXEE5TuJqBED4ixqwJWIS25CAbp9Sk89QQJ1R062iSjcU7mfsao7iKv+YP1cYmeC:nE5TuJqBzqJWooEbkQjtmgLMocClkVBN
                                                                                                                                                                      MD5:6D0BD3A38B1FC5AAA358EE8E7767250D
                                                                                                                                                                      SHA1:1375C393AE240849FBDE1BF7BFBAE3BBA61837D2
                                                                                                                                                                      SHA-256:3FDA044473F954D9E54464F206E8E16FF917CF42FB312C2B51FEB4CBABBB7B0D
                                                                                                                                                                      SHA-512:C65A541EA48475B9B25A8F43B69615B5421AC62631E47C4E19D1049DB84C7FA4B4C1EB91AFBE8B23C5C90D309FB1AB7FA963AA5843080F9D9259833BB51D2178
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/5036-6831271884fe0751.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5036],{59813:function(e,t,n){n.d(t,{Z:function(){return i}});var a=n(88811),r=["years","months","weeks","days","hours","minutes","seconds"];function i(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};if(arguments.length<1)throw TypeError("1 argument required, but only ".concat(arguments.length," present"));var n=(null==t?void 0:t.format)||r,i=(null==t?void 0:t.locale)||a.Z,o=(null==t?void 0:t.zero)||!1,u=(null==t?void 0:t.delimiter)||" ";return n.reduce(function(t,n){var a="x".concat(n.replace(/(^.)/,function(e){return e.toUpperCase()}));return"number"==typeof e[n]&&(o||e[n])&&i.formatDistance?t.concat(i.formatDistance(a,e[n])):t},[]).join(u)}},88811:function(e,t,n){n.d(t,{Z:function(){return d}});var a,r={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{count}} seconds"},halfAMinute:"half a minute",lessThanXMinutes:{one:"less than a m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):656
                                                                                                                                                                      Entropy (8bit):4.461116055001403
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trwdU/gKuCXm3WOd3c8VdTiS7KW+b8kvhitH/Gn+cFDyZy0WOVJl2B0p6xhR:tYU/duq0WQcZSmLbPvhKHen9Fe4O7li5
                                                                                                                                                                      MD5:39301609DA8CF3F2E078F04644D02E91
                                                                                                                                                                      SHA1:60A94E3EDA2C7F21972462D97B57E7F2539FE3E9
                                                                                                                                                                      SHA-256:05E06C2AE422B7364892B535D58CAF7FAECAD1A155D5B0B19DFD0AFD85591EB1
                                                                                                                                                                      SHA-512:4C0EA1C4FFBB017BE873B5189CD0FD3BDEC07E7ECD72798008E3A6EEF3B07CF98E0DC114B74FCA90A295AFE787B8C30F8A326BFB0945475B107F76D8B94E1114
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e5469eb87c1b9cd80_famly-icon-video.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.9384 8.5C19.7651 6.83333 23.3188 4.1 22.9203 6.5C22.4221 9.5 22.9203 15.0001 22.9203 15.5001C22.9203 16.0001 23.4185 17.0001 21.9239 16.0001C20.4293 15.0001 18.9348 14.0001 18.4366 13.5001M1.01422 7.92588C0.884967 6.90598 1.58137 5.03109 5.40537 5.03109C10.3298 5.03109 15.801 4.53362 15.801 7.51843C15.801 10.5032 16.8953 19.4577 13.0652 18.9602C10.0011 18.5622 5.5874 18.7944 3.76356 18.9602C2.85175 19.126 1.02813 18.8607 1.02813 16.4728V8.1054C1.02813 8.04471 1.02185 7.98609 1.01422 7.92588Z" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):514
                                                                                                                                                                      Entropy (8bit):7.357674445495836
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:/0nxF5Qw88AYzLjvAPSyxQ8rI5rgfYTuqu1Rn2wW:AFauzLMPSaxngTO3nfW
                                                                                                                                                                      MD5:2249B43E51F902104C5E04413539439D
                                                                                                                                                                      SHA1:7BBED843E2855C2153E5E4EFFC5BE2FD41A475F9
                                                                                                                                                                      SHA-256:70077928100B991AECFFA5000632C2F3B96E4FA73F0052E5BD5A304E710C5F0B
                                                                                                                                                                      SHA-512:97A050274C4E930BC8EEAA0C1AD47D3B985DB40D8C6D4D36ED7CC2E25E3C5507D0D43F6507ACE922A37A2E60F4FB94BB744B73DFC47E2E3D7DFE173D94A75C89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........c..c..ALPH.....p.I...$ !....$DB. .J..$ ..H..C..........9wV..w.Iuhmb=.`cT..pS.%:a...f../a+.y.q..L...s'a.P.._...k."...$.}..T...V...d...5hT...(..I.aP.s....`.`q....aR...-.uX........p...k...=..!.~3`..`9R`Z....T...7.}..VP8 .........*d.d.>m2.G.#"!+......e..P4..l.1.....@.......\.2.n..j.P...WV.hj..4Rk....n`>..?.3.{.alB.KR@...\.7..R....X.Z*......u{h..K}.f...=.8...~.!9..).Iz...r..")../.-Kw....m.@.?N.=...v.....p... M.g......mI.nOp..[..Al.gm..)-z..L.v..Nb...!M....4T]c...[I0Z..f8.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                      Entropy (8bit):7.8578654520758855
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:IuU5oTCs8Go+Iqy4+lb8jKjmovRwAKAPVvZoXhmrY/ccqdmzysM1MsZb:dvQd+IE+Njjv+AKAPVrrYqdoUxt
                                                                                                                                                                      MD5:820619B90735A98420C6A2BB28EC6742
                                                                                                                                                                      SHA1:5F8A93DC2CE7A5301D272B7CE54FF44D203A3391
                                                                                                                                                                      SHA-256:2EF66B4229E631920F4159124B68444A3AE3E616531B79D4106EE9F7B2CF2239
                                                                                                                                                                      SHA-512:838C90AAB5FC1F6A035AB54440031B6D08A9A1E06B455E883DEA9858AB08FB42C54B0528EDE70C4B91422BF5EAA6D206D50284202ACAF0AEECF2516A3B0EF92A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTl6ZEdGMGFXTXVaMlYwWW1WaGJXVnlMbU52YlM5bGJXOXFhUzh4WmpRNVl5NXdibWMifQ
                                                                                                                                                                      Preview:RIFFd...WEBPVP8LX.../'.......m.....GRZ &..j.y\;...........n.....M...Ir$.#.,..J.....]wgf@.....m....i..5D'.].<.....c.I[5j..4.j...C...'HS.8%.,4.2..[...tf;.Q.V.....(+....Oy....A1.H...,]..>.c.Kj..jPa.I.....l*.(...5...5 .F3.0...R.`BA.....L.(...d...i..n..ML....<.X........uZm.'1a3.7s.V..!.C..e.Y...,.......u....6p .S.......w.....H.8\...$......r..h.QS.T......"..qGr.M.XD.y......F...{...b...0.`(..Z@3Do!]7...L.7.{b.y.Eb=.-1...q......J.Tb...._..B\..~p...c.[.....b..Hm.{.t...,.CFG..9...............|+..d.E....N...>..D.^}|~]...XdpX.;.....>;.Zm...["v.U.\.z.?.<<N.........`.6m.|.Vl..m.m.m.m.l...G%....O..W.....=....'...S..p....L7....W...n\.r@...o.|.....:t..A..'_.v!..o^9....:...h......^>...!..:}.....E.z.,......9w@.?....%X!..../).\..bh.2[..9q|7,6...U...[...g..9..)....n.2....N...\...ps,U....`.R....Us(U..K.0........J.*\.h1....s..E.P..L......w.(C..+...31.*......h~.*..RE.."...H2@...cS..:.u.........c..?..YK..K.....z\.u.}......H#....;..[..}Z.O_.)7!j.=.3...w..S...:g
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):144416
                                                                                                                                                                      Entropy (8bit):5.3774160595405815
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:bWgMyi0V6KJEWFcddJ0LExhRaqxrPsvwxkJmMQeS1:b+fg3FcHJ0LCnaqhEvwQa
                                                                                                                                                                      MD5:D8DA6A2DF48CBD858B71596BB2293845
                                                                                                                                                                      SHA1:8CCD16CF8B51E45AB309B69C6870C661F7701F80
                                                                                                                                                                      SHA-256:63187E09B9EBF2D882EEDB0E59771C7D580257E7D23AAA2311CB75C271BAD31E
                                                                                                                                                                      SHA-512:8E6A2E6B9844ABE2A8B3A45CCE25FE90298C631D36C8B4521A830EBE88DB5149797810AB54C67FD82A0577B830AF34F114DFA5D20DF7BAEFB21680464A39CE4A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehuvu7b000f3b6hn2b5540s
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6613
                                                                                                                                                                      Entropy (8bit):4.214900624099708
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:qXT7rHxYSMmw48PDFzQMjiv0YiY/qlSgx2I5GuJ:S7TxYgwxDFzQMjiv0YzqlddJ
                                                                                                                                                                      MD5:293BA441B8A82110BB706962788F6E87
                                                                                                                                                                      SHA1:AEEDF1B7D9B484463579A2541D528908B12FC7BF
                                                                                                                                                                      SHA-256:93859F9039F5679752C4A9875D17E7E23A3F6F01F050C4BB2AF0AF756879FFE1
                                                                                                                                                                      SHA-512:EAC624664B3CEBFCB0E20759CA90528F7A2100E94CFF3352C3A8145F12687109ACFC281E683F4EE25C07F1B9EE62AA71F23EC3874E510A58FAD5D3D0082C2266
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63729765c68029a33e530df4_topperformer.svg
                                                                                                                                                                      Preview:<svg width="125" height="22" viewBox="0 0 125 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.226562" y="0.978027" width="124.743" height="20.0556" rx="1.83786" fill="#EFFFEC"/>.<g clip-path="url(#clip0_2137_3074)">.<path d="M9.51965 10.3465L12.7466 11.4078L12.3124 10.3465H9.51965ZM15.9843 10.3465V15.4013L18.9808 6.1814L15.9843 7.26956V10.3465ZM14.6067 9.68712H15.3036V7.51614L9.33203 9.68712H14.6067ZM15.3036 10.3465H13.0468L13.2291 10.786L15.3036 15.8302V10.3465Z" fill="#037602"/>.</g>.<path d="M28.4438 8.58128H26.332V7.58407H31.6994V8.58128H29.5876V14.4276H28.4438V8.58128Z" fill="#037602"/>.<path d="M36.1974 14.5059C35.5456 14.5059 34.959 14.356 34.4376 14.0561C33.9227 13.7498 33.5154 13.3327 33.2156 12.8047C32.9223 12.2703 32.7756 11.6707 32.7756 11.0059C32.7756 10.3411 32.9223 9.74469 33.2156 9.21675C33.5154 8.6823 33.9227 8.26517 34.4376 7.96536C34.959 7.65903 35.5456 7.50586 36.1974 7.50586C36.8492 7.50586 37.4325 7.65903 37.9474 7.96536C38.4688 8.26517 38.8762 8.68
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1836
                                                                                                                                                                      Entropy (8bit):5.381706809885064
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                      MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                      SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                      SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                      SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/jquery.json.min.js
                                                                                                                                                                      Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):153671
                                                                                                                                                                      Entropy (8bit):5.2323503183919104
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:OVLHxoZl9wJy7jFytDxPPbUd/avH8+mYLfUnQpZheE2HAZW681pCjOrAEsFukdNO:MHxoN7tIwjBY54
                                                                                                                                                                      MD5:57E55D32B4EA90BEC7DB691AD7F0C369
                                                                                                                                                                      SHA1:774F9EC1760B34DE7ABF10308A765981F21F33F4
                                                                                                                                                                      SHA-256:FF4D1937504F53C9BF21E19B6AC08B37DED8D84014DD49E1A27A3CA90232E5E1
                                                                                                                                                                      SHA-512:DC9BC36D2CD47EED44CE29AEA6DE924B368148C2D900B6378A0F5A75BA2761AB93091B796C7B4A6B4290DB040D4271FBB266DD53F42C877EB4BA38E9AD0C0972
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:lato;font-style:normal;font-weight:300;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVoyVjBZbVZoYldWeUxtTnZiUzltYjI1MGN6SXZUR0YwYnkxT2IzSnRZV3d0TXpBd1lTNTNiMlptTWcifQ) format('woff2');unicode-range:U+0100-024F,U+0259,U+1E00-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:lato;font-style:normal;font-weight:300;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVoyVjBZbVZoYldWeUxtTnZiUzltYjI1MGN6SXZUR0YwYnkxT2IzSnRZV3d0TXpBd1lpNTNiMlptTWcifQ) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:lato;font-style:normal;font-weight:400;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):70490
                                                                                                                                                                      Entropy (8bit):7.994346509217284
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:U9D+hD+dpZYuuLy+DfxkfjxMyeJ4K3fve8f5v9L4k6oVmLGyt:U9D+t+dpZJuLy4xfZ4Gfxf5v9kkVVIG
                                                                                                                                                                      MD5:A2A708D27F642DBC403CA54359DBE7B3
                                                                                                                                                                      SHA1:27344D95CC0433E3F1E15E55E47ECD9A4796F517
                                                                                                                                                                      SHA-256:FCFBB4762EEA4210B129DE65A09FEDE91869757D918961A67CD7FD0EDAB68635
                                                                                                                                                                      SHA-512:0A0D710FD3D2C53C0A905AAECB2CC1C355FDEC597A346B8671A218D06B592010F11E2FF704C0F358ECAD37DD5710D1A56208412C97DCC2A27411ECA3EB1727A4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64a6d45b317ae1d33142020e_Messages%20%26%20News%20feed%20posts%402x-p-800.webp
                                                                                                                                                                      Preview:RIFFR...WEBPVP8X..............ALPH.5....Fj.I"........^2.=.....}.).!.-....9..N...3..)K.j.tTL...VL...d..u$.XT..<.l...m.9.....p...1.:..fn..O.7....>(.DGB$%,N...y......Vs;.l.L.%..v....m;...d.>.C*H.v.......^....0..h.6.M....../2...m.m.m.].*.J....{....)<.<."b.|K.dI.d[H6......T.#......-I.%I.m!...GU6.g...3..u.2}......m.mE....a...Jl......9..F.. ..v|...'..g ...|....?.i.qJ.H./.@.^.............^..2q..?....z.....$...=.~..t.:y.......[..f .o ...;......J5.D.?...eZ.6...n../.........q.....7.3..o$..".+Y6....Y.z +.UI.-oy....f.Y.@\...+O..\.X..0....Ld.G^@...r.....p.....D..bJd..5..Q.l.....&3.qJ...W..........@.f.$..c.XXCh... B"`.|7.r6....m.@.\..Xkb...9.!.7m. $..@...4...#..m.@.PL ..h</..k.....P..H.2......b-...0K..lk.v...J.-..X.....K.D+B.6f&...%$.\3.4.L+8&...h[.$%4......ka7..8.c...m...,......f.......A.....[...V.7..?..0...}.'..]w.t.....|g.A`....r..;...wD...........F";.........A...}...HAY.8....9..X..q.._..gU.#:........@...~....q....'3...q.C?...k.C...)B
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):315934
                                                                                                                                                                      Entropy (8bit):5.5743256761362066
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:PSeNh/uWUy3plybJLON4JCttQ3nqZIWor+:PSGGWUyzybERZ5
                                                                                                                                                                      MD5:7C0A04EAEEC298BDDBF88F58E29022F8
                                                                                                                                                                      SHA1:1560D72E68EDA9F4BFA77D93CE3CF9958A1AE4EB
                                                                                                                                                                      SHA-256:83C019B07EC1B3E1724826350623080C18E622A1E4C29045F3A42F815B4BFC66
                                                                                                                                                                      SHA-512:5F4BF0DDF35F12C7BC082C15F87049CDFB2201F3198C13B15D56A24A935D0656A25304C5CE9899E16E65C7523BDAA488976578EF3D3924A72B7CEB5C2C6AE520
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-1047851870&l=dataLayer&cx=c
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (57795)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):57848
                                                                                                                                                                      Entropy (8bit):5.428193692609453
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:mThbqHbC/jonTbDtVT45EBpr+DzcCCfuJDLD+:mT8HbCronTb8aX+DDCfuJDLy
                                                                                                                                                                      MD5:2E5F322A31F1D6A422DDC5E0525AE683
                                                                                                                                                                      SHA1:44396E1EC0751F462579958BCAD86167BB59EA56
                                                                                                                                                                      SHA-256:A7F81173D2B6EBB1060C0E1FD30353A5F9EC4BB785C0F5BDC94D5944777366B5
                                                                                                                                                                      SHA-512:BA7698B0B31A45ED4E00FBDCD27C2EF21888555BF847475F7C451A74C25F992C1BBDDC295AFD71664277B4A6CFDB36A765ECC830B95A519D4E8B4C5007298845
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/product-demos/%5Bid%5D/flows/%5Bflow_id%5D/builder-38d5d94d9913457d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1101],{51783:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/product-demos/[id]/flows/[flow_id]/builder",function(){return n(86045)}])},58991:function(e,t,n){"use strict";n.d(t,{pd:function(){return p},ZP:function(){return h},Mu:function(){return c},my:function(){return f}});var r,l,i=n(52322),a=n(2784),o=n(89173),s=n(87230);(r=l||(l={})).Move="move",r.Resize="resize";let d=e=>{let{style:t,targets:n,rect:r,boxRef:o,boxSelRef:d,status:u,boundary:p,element:x,capturePlayerFrame:h}=e,m=(0,a.useRef)(!1),g=(0,a.useCallback)((e,t,n)=>{var l,i,a,o;if(!r.current)return;let{height:s,top:d,width:c,left:u}=r.current;switch(e){case"top":{let e=s-n+d,t=null!==(l=null==x?void 0:x.getBoundingClientRect().top)&&void 0!==l?l:0;e>20&&n-t>=0&&(r.current={...r.current,top:n,height:e});break}case"left":{let e=c-t+u,n=null!==(i=null==x?void 0:x.getBoundingClientRect().left)&&void 0!==i?i:0;e>20&&t-n>=0&&(r.current={...r.c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10106
                                                                                                                                                                      Entropy (8bit):5.131319084312307
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMeUnUwKAwHxlExMOy1s75MHxHTCW366OjF:tlMYTD18M5y
                                                                                                                                                                      MD5:2523456BF011DE438C58E9EC14B843E9
                                                                                                                                                                      SHA1:ABDDC929CCF752E50BA526AAD8D69C96D83311FA
                                                                                                                                                                      SHA-256:8B43C1AB2E83FE9205BA47A48600AFF3739F26DD3E7AEE4AEA71390EFE3CB7B0
                                                                                                                                                                      SHA-512:4E4AB6704B8F8D555A8F987393CC919D7059C0110F0252DD731E688318423403E8EDD582A3F10D0952D3E389A851E015EC7167B3FEA621A18FA62221924DF054
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoib1ptaFVyd0VTIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (51225)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):51275
                                                                                                                                                                      Entropy (8bit):5.188732917988814
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:FxbFt/KV7rxTIyfuhhYe8Om5z5fV1oOWGSZxkacUsnpUW65zRL0aYtBZHJL4uxBX:/JW6VJCvX
                                                                                                                                                                      MD5:227DAFDD8AC2BB9C901E9481362D9324
                                                                                                                                                                      SHA1:B7C7DF17CE7E8E85EC0369AE89F145977DBAAF05
                                                                                                                                                                      SHA-256:25C37D24168ECEDBBD54B5EF4D229661F5705A6F4AFB5EDCF650335679E0AA1B
                                                                                                                                                                      SHA-512:82ACB711BC71172A89F1D413EABAB7271FBF85C374AB1DFAC1C94AB38D170DE337A8D092E68052777F4D50659FF88DF2D07F3BCAC339F247F495808E8F152AAC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/2952-a2ff18776ae03c33.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2952],{63827:function(e,t,n){n.d(t,{w:function(){return eM}});var i,r,s,o,a=n(89173);(i=s||(s={})).STRING="string",i.NUMBER="number",i.BOOLEAN="boolean",i.DATE="Date",i.OBJECT="object",(r=o||(o={})).PRIMITIVE="primitive",r.STRUCT="struct",r.RELATION="relation";let l={},u=e=>l[e],c=(e,t)=>{l[e]=t},p=e=>e in l,d=Symbol("AUTO_INCREMENT"),h=new Map,f=new Map,b=new Set;function y(e,t){if("function"!=typeof t.definition){let n=t.definition.name||(0,a.kC)(e);return c(n,e),JSON.stringify(t.definition)}let n=t.name||(0,a.kC)(e);c(n,e);let i=new w(n,{description:t.description});return t.definition(i),JSON.stringify(i)}async function g(e,t){let{db:n}=e;for(let i of n.objectStoreNames)if(!(i in t)){let t=e.objectStore(i);for(let n of e.objectStore(i).indexNames)t.deleteIndex(n);n.deleteObjectStore(i)}let i={};for(let r in t){let s;let o=y(r,t[r]),l=(0,a.OA)(o);if(!l)throw Error("Invalid model definition for ".concat(r));t[r].res
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x198, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3632
                                                                                                                                                                      Entropy (8bit):7.948619905653542
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:0q2L5RvCxc6ThUFdCOZd/gyPBB8OF9zyJt:0q22cO2dCODPl36t
                                                                                                                                                                      MD5:92FE847950FDC4569CF8AF232E22CBE6
                                                                                                                                                                      SHA1:5E0DD6682757DF4FC1E9C9A41B7A489F8A6989CE
                                                                                                                                                                      SHA-256:E445D509A81F45962E3954D4648C1FCC08B8A86F69D01F6B4FB44912D13CBA61
                                                                                                                                                                      SHA-512:AB9C6B6A723909885301C459FB4F493F2DD4BA4F509001D43A4D661B36B07688D472371DE7D2CDDFC89A3A83BF3B04B7A1869E52A36B938A7967D05745A833F0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF(...WEBPVP8 .....O...*....>m6.H."."!t.....gn..+N.-?../..).B";.y...i...1.9?...a.L.zO.P..>.jB$m...tw....H.....j.....x.tw...)6.....{....@...E.d..f.=bQ{1.i....C.C...jq..cwJ.K..G..|4*.t........o.&..NG..F..x.B...F~....jtU..M...8....T*2.J?;!..0$.....A.Y.R.U..n.1..<...:.&..K....C.%A...GA.>.e._.%Y./.\.0x........SN.Nq.../4.V...Q.RP".%..m...-I....@....f..0...O1...`..S.r1G.......x;..|-.......*5VM.S.EUQ.-A...y^.G.d.i..)..z....-9}..qS...6.y~.0?}F...&..S..6\..=8....&..uVwl^}.~...~...`.....W.]A._.{Evg(go....2. +.p'"Kg:......U.C..d...n.PV.I{7...)..{.4..A|.$..-n....K.3.'..!.......p..O../...)....!...Dr>?fN.R.S.......6>..i.2p..^.|..$...i.p...._@u.R1'=...GW....s...X...#5."..c._.k0...5..S4...S..((!........ .V..Q....!....C.?.H....I........^...w#.1e 0.....+0@i. :.n..rU,...Q..+.z.. gX..*.#."uV.[\......og-......Nc...s..B../a79.4.&P.?.M'..R.#X8......f)..lI._........=|...q\.7.A.ks.\..c6.O..hnz.g....+|1~..........X.W..I...>.J.Fg..:........w.......z.......y..?g...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1942)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9186
                                                                                                                                                                      Entropy (8bit):5.175920905380869
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:tNxMOZ5MpsUNpCOCzNtODzCFNK1lWxOUiInOUjVcaF:tocMrFCBUDmFNK1lW4JIO8VcaF
                                                                                                                                                                      MD5:C4517E1ABB410A3964E3BE80D8BB6761
                                                                                                                                                                      SHA1:7F24CFC272265A02F48EBBBDE954BB9511CF205C
                                                                                                                                                                      SHA-256:D999D068620860B053EDD5D0BB0CF310B54EF0833D3644E6F64619990A18BEB7
                                                                                                                                                                      SHA-512:E3840D704080DE9555595F7B2875260EBCAFFD0ACB261A3C2C60B5D916DF278059B59F7045C7AF1C6CBADECFAB1869C47D5C1EDF5B290CDB8B775ED6AE0DF095
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiWW1zOUR5NWkifQ
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}..css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-14fkflz-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):26880
                                                                                                                                                                      Entropy (8bit):7.986957843102851
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:uXhtPFaoTze4J9AJ5h+glNEfl6+Bniqfk1Y:uTdf3ejJ3NYltiIke
                                                                                                                                                                      MD5:6C21FE2757282C8D66A79CBAC07DC9E6
                                                                                                                                                                      SHA1:ED12FD84ED73F02F124DDF68C0BEF903F265C6A9
                                                                                                                                                                      SHA-256:661340B0EFA2A3C3F7C46009E46E0951886D4B3BDCE894B2A3DF0916B698F35B
                                                                                                                                                                      SHA-512:E42EBCFBA2FAE4494E3ED631DDAE67669007039130600121A43E6073D13E01DE9E72427C6D81C0989225046CEF4123099E76EE70BD040D6F7EEA2FCC9E13CE7C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830e658800e52730997c77_Custom%20registration.webp
                                                                                                                                                                      Preview:RIFF.h..WEBPVP8X..............ALPHg..... .Mv...p...v...3.(.%.......X..4...'..9..O.......Yl......9.^....../U.^..f.=q..f.=CR/..R.O....K.?I...R1.....A..xu..B..B.A.C.A..P...........?............?............?............?............?............?............?............?............?...........!{u..>...<49.....A..]wP....!e.$....... ..gHRvO.5..YwO..zgh...R.NX..V.s..o....-..VP8 jg.......*....>m6.I.".. .h...in.......W.L.'v.':@....<=...)..{N....7...N~_...K..7.o.t......n.....7.'.G.?..x.....z....\................W......q.Y...g.....!...;....`.jyo.....?.}.....?..K.....t.............?f.2...5.'.......s.........o}...k...............o..).........~......K...../..._._...W.[..G.?...|../...k._......?....Q.q.....?.~\...4...'.../......l................."Y..S/..e+aNt5.&...;.w..1.c..q....;.w..1.c..q....;..]....f...u-..Rcl6.m..a..m.....l6.m..a..m.....l...d...s..T.[..8...... $@H...".D..... $@H...=..+....'@.ad.Y.*...F.CI..Af.?!._..xt..e...../._...2.e...~.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9325
                                                                                                                                                                      Entropy (8bit):4.963049584151454
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:T/WzxVzJSE1d7TM/DxlYQMmmU/1Bd1HKTjgMwhWjO6gMvZSQSx57z:7gVwU1TgDxlxlHwjgvhWjDgMvZSQSPz
                                                                                                                                                                      MD5:682B1737C2A0C511D0F3BF0BBB57C3AB
                                                                                                                                                                      SHA1:12546037A1C4BB516F901EA9AC7162A1FDD9FD5E
                                                                                                                                                                      SHA-256:BEBD522DB4837DB7F79FC201EA013B1121D6684EFBE402333838C99B05316EBD
                                                                                                                                                                      SHA-512:61FD0921ACDC48534D3B882F8331158DDA037D72E328A3B705DEF9CFE8154FBF3B7F067D092D5B5CE127B6E8BD05AAD4C05672B94A4821BFB7DC77915B748B33
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/google-captcha/js/script.js
                                                                                                                                                                      Preview:( function( $, gglcptch ) {..gglcptch = gglcptch || {};...gglcptch.prepare = function() {.../*... * display reCaptcha for plugin`s block... */...$( '.gglcptch_v2, .gglcptch_invisible' ).each( function() {.....var container = $( this ).find( '.gglcptch_recaptcha' );.....if (.....container.is( ':empty' ) &&.....( gglcptch.vars.visibility || $( this ).is( ':visible' ) === $( this ).is( ':not(:hidden)' ) )....) {.....var containerId = container.attr( 'id' );.....gglcptch.display( containerId );....}...} );....if ( 'v3' == gglcptch.options.version ) {....grecaptcha.ready( function() {.....grecaptcha.execute( gglcptch.options.sitekey, {action: 'BWS_reCaptcha'}).then(function( token ) {......document.querySelectorAll( "#g-recaptcha-response" ).forEach( function ( elem ) { elem.value = token } );......var gglcptchTimeout = setTimeout( function(){.......$( '.gglcptch_error_text' ).each( function(){........$( this ).show();........clearTimeout( gglcptchTimeout );.......});......}, 180000 );.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5162)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17671
                                                                                                                                                                      Entropy (8bit):5.417096408177811
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttvikj1i1Jov1UggZHgKMVo+P3f1/m1h30PRYoMtr7hgbovWKw19VVMy4z3aMkZY:3eou2CE+hgbovWKwTVVMy4z3aMkZa0k3
                                                                                                                                                                      MD5:44826C809D7E712283E552AC77C310C4
                                                                                                                                                                      SHA1:3A4A04D11DEE84DEC8E36C00A0F975B8481CCD40
                                                                                                                                                                      SHA-256:78B8F46B76F6E277372EA0086615AE9EF97E564526547DC23A4AC6C4FF1A1C1A
                                                                                                                                                                      SHA-512:EBF3B4448CBAFF7E9A7261D9F9CD00523D5D8587FD00B0BE049D7BAA4AD292EA9263F4FAA1911BF55735A03498E8FE823CC02F7C69913C4D3898EBCA55FFE041
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (20251)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):248880
                                                                                                                                                                      Entropy (8bit):5.520893573782912
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:fV2wuAQBpkNPjQkrYUvJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wak/zi:fV2wuAQBpkNPjQkrYUvJUHHTQdoW7FMR
                                                                                                                                                                      MD5:80AD43BF0A80A18F194090E616B0F31C
                                                                                                                                                                      SHA1:2F79BB2B54AFB0D5A119E87277D1ABD003E7F2EA
                                                                                                                                                                      SHA-256:3A6BA8EBAAAC6D194212C8D509864A2E21F48B96E0D41FE549E32BC456EF7A0C
                                                                                                                                                                      SHA-512:49783B028E895712EA68C4822FB729EE21E00F2F0DA7BE93FB7BD43ABC0EFD5CC5F1EBC83882E94E31060E6D81ABB34A321BCAA5718EC4E0BA75BC69D4F7A941
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3924
                                                                                                                                                                      Entropy (8bit):4.118019348584095
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t43n6oMFR5k6MQkMsqI3kNIXxIXiNKJIXiNIXnIXFIwm/rIXi8EJIXigIXFIwp/r:Ax6ovMilGlaHV4g44Yb4/N/
                                                                                                                                                                      MD5:50DE7DFA79219C3FAF1E76760760D636
                                                                                                                                                                      SHA1:C8B7FFE2263055BCC6973AD855F5717BFC24EEB8
                                                                                                                                                                      SHA-256:87AF45BE9346E8C820312976ABE332EE11F8931E29FA361328D28660A711B1E2
                                                                                                                                                                      SHA-512:44ADE0555547C191D87732DE8C20324EE73E33CDCD137ABCF97ED790161846A3AD460CA80672443FBD59F0CBAE82FCB0B0CE17B945F48064CDB3BC60E5861BAD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd7615153c910945a21707e_usa-flag.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-us" width="512" height="512">. <g fill-rule="evenodd">. <g stroke-width="1pt">. <path fill="#bd3d44" d="M0 0h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" transform="scale(3.9385)"/>. <path fill="#fff" d="M0 10h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" transform="scale(3.9385)"/>. </g>. <path fill="#192f5d" d="M0 0h98.8v70H0z" transform="scale(3.9385)"/>. <path fill="#fff" d="M8.2 3l1 2.8H12L9.7 7.5l.9 2.7-2.4-1.7L6 10.2l.9-2.7-2.4-1.7h3zm16.5 0l.9 2.8h2.9l-2.4 1.7 1 2.7-2.4-1.7-2.4 1.7 1-2.7-2.4-1.7h2.9zm16.5 0l.9 2.8H45l-2.4 1.7 1 2.7-2.4-1.7-2.4 1.7 1-2.7-2.4-1.7h2.9zm16.4 0l1 2.8h2.8l-2.3 1.7.9 2.7-2.4-1.7-2.3 1.7.9-2.7-2.4-1.7h3zm16.5 0l.9 2.8h2.9l-2.4 1.7 1 2.7L74 8.5l-2.3 1.7.9-2.7-2.4-1.7h2.9zm16.5 0l.9 2.8h2.9L92 7.5l1 2.7-2.4-1.7-2.4 1.7 1-2.7-2.4-1.7h2.9zm-74.1 7l.9 2.8h2.9l-2.4 1.7 1 2.7-2.4-1.7-2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5696)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5740
                                                                                                                                                                      Entropy (8bit):5.466575315515297
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:BqkhqdL5MGSPhRm07DEpre1jqx4Gk4AlLs9AVULUVGOhemLR6i3Q0lx8k2:3gL5MGSpM07CrvCGTd9AiQHFRHqk2
                                                                                                                                                                      MD5:CBD6A74D032952BED81213EC1331FDE2
                                                                                                                                                                      SHA1:1CEFF0ECE97B62E16E91C370D17D2C8EDFEF575C
                                                                                                                                                                      SHA-256:4030D0913B43F85CC5F54944E834BA01E0111B642E9E6C1978CEFBDA687E7DCF
                                                                                                                                                                      SHA-512:79231EFC7914DCEC80C750FFFA4D26D6A8785490D63ACC59BC5B191FAD8C0459D8A3472E353F0EFF0B20ED8B7B9137376D923416D8821903CE3E79E1B24B0E69
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js
                                                                                                                                                                      Preview:/*! elementor-pro - v3.16.0 - 20-09-2023 */.(()=>{"use strict";var e,r,n,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var n=c[e]={exports:{}};return a[e].call(n.exports,n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,c)=>{if(!n){var _=1/0;for(o=0;o<e.length;o++){for(var[n,a,c]=e[o],i=!0,b=0;b<n.length;b++)(!1&c||_>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[b])))?n.splice(b--,1):(i=!1,c<_&&(_=c));if(i){e.splice(o--,1);var t=a();void 0!==t&&(r=t)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4526
                                                                                                                                                                      Entropy (8bit):7.813651327881096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:/L2SYG1M5/HLVb5Y08G5tQV8my0N5aKvDyGuP8YpGGTjDXX72JqQWG:Taxb+08G588E59GGuppGGPD72gQWG
                                                                                                                                                                      MD5:1AF8F6623A830E4B373AF20C0E834145
                                                                                                                                                                      SHA1:731FE0FA912359023B76FE8C97BF40BC3F6C40AF
                                                                                                                                                                      SHA-256:CE9C8BCA65646AB7A249B8774308A8898235DC5CFD11F2693D04ACB2AE96486A
                                                                                                                                                                      SHA-512:92BB8564983EE4F2E7EDD9B8D5C5DAB3B69E8957FF04EEAAEFF9AD21A05F91B2502227A366F16943A6ECD4F6035E7250A8BBD5FE1CD60A6107BE57BC00B1D89C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/632c3a824ef5e49a1ea5ec3e_3.Help%20center.png
                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:375DAE79D37A11ECB462FC0AB0F980F4" xmpMM:DocumentID="xmp.did:375DAE7AD37A11ECB462FC0AB0F980F4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:375DAE77D37A11ECB462FC0AB0F980F4" stRef:documentID="xmp.did:375DAE78D37A11ECB462FC0AB0F980F4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Y.....IDATx..]..WU.?..A.`..........P;.V..jih...$ .....N..F.5...J.|."j.8..|k.E................{.{..w...3s...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):777
                                                                                                                                                                      Entropy (8bit):4.51870690896852
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tkGhTujtoRwanqjLWUlIT6R/OWWtkaf4hR:qCarj6UCQnWqUI
                                                                                                                                                                      MD5:3A3CC231E654F90491F84FCD3E79F782
                                                                                                                                                                      SHA1:03BEEEE736C5CD1FA89CA8744C0AD393DBDECCFD
                                                                                                                                                                      SHA-256:9D5D77B146356043293353059AC1829D0ACD5ABC4C1F52C082456B99B30DAE02
                                                                                                                                                                      SHA-512:56CCEEE5621F0CD7964626F319190ED6726DB7C016648E6833D60409C57B89004E94BCC89D71B6055A135982D7EEA8E0A0907C7F19E7E78CA44231D88ADA0041
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="1693" height="966" viewBox="0 0 1693 966" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.6" d="M7.30156 958.287C48.7928 937.498 85.3472 903.354 120.477 867.478C200.29 785.97 298.906 662.411 316.642 520.835C320.947 486.469 326.922 422.401 304.836 394.788C231.605 303.228 141.536 815.439 336.467 765.065C469.338 730.728 619.627 468.593 618.712 289.911C618.483 245.119 587.739 197.526 552.975 196.94C466.818 195.488 564.725 419.294 648.726 420.118C802.343 421.624 1006.85 276.186 1041.33 64.5082C1070.35 -113.661 848.533 163.15 1038.65 346.332C1175.72 478.4 1375.36 459.86 1521.85 378.037C1579.82 345.653 1643.3 300.267 1683.77 233.583C1692.43 219.309 1702.87 202.901 1706.67 184.668" stroke="white" stroke-width="14" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):26002
                                                                                                                                                                      Entropy (8bit):7.987837711737827
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:Ks7ge4A9EuiidBGb6IwdNi0cLhuHfJpptA0hpk6OFtbW:K2gA9/itPwdULsHnfA0hG6OFta
                                                                                                                                                                      MD5:EA5570BFD34EE851D044A7444B324CFF
                                                                                                                                                                      SHA1:3862CCD23D7D73629B3F7C2A4B7705E5EB075F1C
                                                                                                                                                                      SHA-256:592D41D3B72183C75DF09CDCB53F80DD5F717315AB7289A6D4AEE88CAD7A7AEA
                                                                                                                                                                      SHA-512:8900CD0C294FA4FDC33CE3E7E2F9C0469494AA0DADB854F790AA81A69D80D4F39FD6A6BB9B0FD77ACDD6C19B9E3B7B998400CD0420012ED24AADFA49CD7EB0BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6492d85392dbbc535b9a76d3_Time%20starved%20center%3F%20-%20Famly%20Childcare%20Management%20Software-p-800.webp
                                                                                                                                                                      Preview:RIFF.e..WEBPVP8X..............ALPH#......m.0......"b.0E[..u~-....I..]jwww..+Y.....AP..h..T..C.''"&....g#...X.{fm.m.m.9k.....`...L~.......r...0*..........s...o.{wsC..6.......~1K.@._......+..N.!......i...}WTQ LH.\.;m...b...-....$SH....}..)...e.M......*.cE.V.M.b...6...MTT.:*N.....#K0...=6B...)..V0y|#..W$B...1.dMP..a...>....r.:..4..W1...5.*...l.s".V..4...d..g....yn.....A+..Y'..rW......0..?=.VA..U..B......Y.:........K...o...5..GzV.].`s..#..E......o....c].Y.W9I|i...u!g..s..gN...".......`t.{.o...U>.2..9.....T.k.........2..-.....F.....?.(..ct|....lI(BRh0#.c.e.#>..).(..i...2bn...OL.Lu..1.._.H.XL`.....] 0..r..H.lM..#....4.=.&.Y..y&...17r6..5L.....l.c)bV..:..GZ6MB.4.h.#@..3%+..Q|[J6T..\.tl..@Y,H.?...r2.S....d.5@:.....+.A...M*6....NDl..h..&b.~@K7.....-i1.ao....ao........./.{.o.^..+...2......G.4l..^.}h.[x.Q.....v....'XIK9.c.....aT.zB,N)........O.:.......H....M.e...N....C.....h.o.:.....:.91....U.Q..1..v gl+...=/...~..A.:e ...Qt.q1h.vb4...$..........! ]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22853)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22903
                                                                                                                                                                      Entropy (8bit):5.28945678543566
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:UM6h6CRLCjwEZd7zoJotdxKmrIfHLZzOpd7NZrDGHUOH+JjZdSzJ/1VB4VejBIXM:vK6CROVZd7zmorIfHFzOf7HrDGHgJjTo
                                                                                                                                                                      MD5:E33B72AF49CF9E6C953E46D765563070
                                                                                                                                                                      SHA1:35ED39F04966D9CCD7427C4B036242D2AE8002AA
                                                                                                                                                                      SHA-256:97E979954AC079789A07C1B4C537F61B862783684B9CF1B0C04E897A9DE490E9
                                                                                                                                                                      SHA-512:A1E9ACAD45B31B6DAA2BEA1F8DF8AAE3929F91474C99A8E42E20F4E185E28FBFDAF18B28922DD9963DF78C05805A70DD9699CCF7E76C8F74E7C7B55FE154E37C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1562-3fc5e49951bed1b3.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1562],{60200:function(e,t,n){"use strict";n.d(t,{ZP:function(){return d},pJ:function(){return u}});var r=n(2784),o=n(1503);function a(e){var t=e.blockProps,n=e.block;return r.createElement("span",{contentEditable:!1,"data-offset-key":n.get("key")+"-0-0"},"![Uploading ",t.resizeData.name,"...](",t.resizeData.progress,")"," ")}function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}var l=function(e,t){var n=e.getCurrentContent().createEntity("UploadPlaceholder","IMMUTABLE",{name:t,progress:"0%"}).getLastCreatedEntityKey(),r=o.AtomicBlockUtils.insertAtomicBlock(e,n," "),a=r.getCurrentContent().getBlockBefore(r.getSelection().getAnchorKey());if(void 0===a)throw Error("Unable to locate the block-key of inserted-atomic-block.");return{state:o.EditorState.forceSelection(r,r.getCurrentContent().getSelectionAfter()),blockKey:a.getKey(),key:n,text:t}};function c(e,t){var n=e.getCurrentContent()
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1486
                                                                                                                                                                      Entropy (8bit):4.167203953996096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuffLmFLfL4dpQfLhxshX7dAM3TpM5eQ8L553fp7x50KxdPQPGgL+KxhR:hU/16F79xMZTD256xfpP0WRUpX
                                                                                                                                                                      MD5:6B9B3E1A9389D72AA18A94FE938D28B9
                                                                                                                                                                      SHA1:078F8D29E9FD519B3788B987C66D812F9251428C
                                                                                                                                                                      SHA-256:C168D53CA79E2B51DF138CFFF66673B27464DA7C2F2D1CF5DA408A7F9E24C0BD
                                                                                                                                                                      SHA-512:657B1E3900AD1E776EAAE75F2708FC0C6F2FB3A1EF99EDFAFE66AC3C7A47B122128836B42A65AF327D2AB12E83705F4BCD92186653FF5EA20DDE0B7F4F559DB0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d00cf706ae284fce1e6_fam-user-plus-circle.svg
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9753 9.40148C11.1772 9.37414 16.0659 8.7794 15.8622 4.63217C15.8435 4.25113 15.7914 3.90451 15.7104 3.59029M10.9753 9.40148C13.6548 9.24001 15.0164 8.28275 15.6257 7.1355M10.9753 9.40148C10.6511 9.44538 10.3167 9.44188 9.986 9.39412M15.7104 3.59029C15.609 3.1969 15.4623 2.8543 15.2793 2.55856M15.7104 3.59029C16.0755 4.51244 16.2666 5.92903 15.6257 7.1355M15.2793 2.55856C13.7784 0.133973 9.83121 0.858312 8.32816 2.55856C7.73838 3.22629 6.5023 4.91967 7.10467 7.0364C7.48227 8.36328 8.70732 9.20948 9.986 9.39412M15.2793 2.55856C15.8504 3.29024 16.679 5.00372 15.9706 6.55765M15.6257 7.1355C15.7675 6.94695 15.8813 6.75356 15.9706 6.55765M9.986 9.39412C11.6768 9.66237 15.2409 9.47062 15.9706 6.55765M13.6719 12.6281H7.49183C5.73049 12.6281 4.12032 13.5357 3.33262 14.9725L3.15422 15.2979C2.60268 16.3039 2.46775 17.4917 3.04776 18.4843C4.81804 21.5139 7.87887 22.8099 10.9753 22.8876M16.3
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (34100)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):210770
                                                                                                                                                                      Entropy (8bit):5.300047256238536
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:McU3+tK7OMb1ibvth4Aj+AhEJBjxP9UxtMaz5d1ruhpd28:Dgzk4Aj+AABZ9il5XV8
                                                                                                                                                                      MD5:2DB634FE997AC678E61E76A3B557FE58
                                                                                                                                                                      SHA1:DE6FE0D4EB6DF95E55186053916FD6101A115A5B
                                                                                                                                                                      SHA-256:80E57F6D3EEE31DDE594D6F09960D5CF2BF9D74D4FD6FD2620C7E6C8D946F126
                                                                                                                                                                      SHA-512:3A4653A4302736D0E30BDD3CF26C910F17BAC488AC0175293CD84DD7BABC04EEE8FB23FC9F15285F3D73002DDF7971DDE79EF3FD0B10813FC7FF008660189792
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/framework-f06c3507c40bb010.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{1350:function(e,t,n){/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(2784);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12401)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12451
                                                                                                                                                                      Entropy (8bit):5.232246574412227
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:TTliXYDAG3uYOqsGnOsOZtQ8DqDUZuwovMMfn4OtoB+K7nARd8ZHWHFKECU:QQAGeXYOsOzoquY2BIQCU
                                                                                                                                                                      MD5:713D2405C00E315FA46A7CFDAA0AFD5C
                                                                                                                                                                      SHA1:0C382634BDC35D1E86137A05E1678598EFD1C9C5
                                                                                                                                                                      SHA-256:405ECEE24260C89AD4A231033B3F733634B38089160D42B872F26C3F87B55F76
                                                                                                                                                                      SHA-512:B89F8B95DC095460972E072529B6C9CEC7054D0B307AF89BA5405B8B6500AF36B5BA2409BD62931498281A9DF9A574B4FF22984D63B244B6EB9D0C5B633E95E4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/3278-1a9d40fa7e46f913.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3278,6256],{8226:function(){},23912:function(e,t,r){var i=r(93542);r(8226);var n=r(2784),o=n&&"object"==typeof n&&"default"in n?n:{default:n};function s(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}var a=void 0!==i&&i.env&&!0,l=function(e){return"[object String]"===Object.prototype.toString.call(e)},u=function(){function e(e){var t=void 0===e?{}:e,r=t.name,i=void 0===r?"stylesheet":r,n=t.optimizeForSpeed,o=void 0===n?a:n;c(l(i),"`name` must be a string"),this._name=i,this._deletedRulePlaceholder="#"+i+"-deleted-rule____{}",c("boolean"==typeof o,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=o,this._serverSheet=void 0,this._tags=[],this._injected=!1,this._rulesCount=0;var s=document.querySelector('meta[property="csp-nonce"]');this._nonce=s?s.getAttribute("content"):null}var t,r=e.prototype;return r.setOptim
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):108196
                                                                                                                                                                      Entropy (8bit):5.569132945119487
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:3jH67yoetO0KpZ/eAD25p041viVPZWNw2s/TYqwreGO3tcio3rJCt5bIy:z67LAKpZ/iKFIrDy
                                                                                                                                                                      MD5:D7F6EAE273C6C9EF6B0A524B91842FDC
                                                                                                                                                                      SHA1:4FD61CED073972ECEC48852B00246EF192113FA4
                                                                                                                                                                      SHA-256:5C286B413056DF161C073A265D11F27D986F2FA095935C7692269C6BD2072B1C
                                                                                                                                                                      SHA-512:010C361D39BC9C1C65EA32D62F2FBA22172A35DA18DBF1B0DFA034CEBD855DFEADA85E4E3B8EDED20DA9AF4F3F50CA1834AA1E1582B197DAB28D73A4D7425B48
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/5534-2e7e56073d6b8b03.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5534],{5255:function(e,t,n){var a=n(52322);t.Z={Root:function(e){return(0,a.jsx)("div",{className:"fixed bottom-4 right-4 z-50 overflow-hidden rounded-xl bg-white shadow-2xl ring-1 ring-gray-900/5 sm:mx-auto",children:(0,a.jsx)("div",{className:"w-[430px] px-8 py-6 relative inline-block transform rounded-lg bg-white text-left align-top transition-all",children:e.children})})},Header:function(e){let{title:t,description:n}=e;return(0,a.jsxs)("div",{className:"text-center",children:[(0,a.jsx)("div",{className:"text-center text-lg font-semibold",children:t}),n&&(0,a.jsx)("div",{className:"mt-2 text-sm text-gray-600",children:n})]})},Body:function(e){return(0,a.jsx)("div",{className:"relative mt-4",children:e.children})},Footer:function(e){return(0,a.jsx)("div",{className:"mt-2 flex justify-between gap-x-2",children:e.children})},BackButton:function(e){return(0,a.jsx)("button",{onClick:e.onClick,className:"btn-gray-border
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 63 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6922
                                                                                                                                                                      Entropy (8bit):7.965984025341594
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:WCascSHFyrr5XXu1lEdppT8SxLuBhrZODUb:WrsjlY5nu0zpFxLu7rZOIb
                                                                                                                                                                      MD5:AC18C62F5AFB185C21B1DB8E1567DE8B
                                                                                                                                                                      SHA1:F5DEC8A73B717F0B9A0249065D117D374DF29139
                                                                                                                                                                      SHA-256:CD7C64FC94C58EA9E3C5AB2330612E3D1AF41BF681ED861BC16367002C7CB427
                                                                                                                                                                      SHA-512:F646BF06E93213DE69410F1455D56B12377226995798522CE6B83C0F6360201019DF437B89F563C4A29E91D2CAD05D0EF1AF0386567F223CD7C156000271B2DF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324ee4e3f72cc3a928790_nmt-nursery-awards-2022.png
                                                                                                                                                                      Preview:.PNG........IHDR...?...`.............pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..\..T.....egwg{...EZ(.T.(Hb....c._...c..Ec..c.!... ED.J.]....mv.......vg............{.9.s.....I....G.. ....p..... ..I.jp......Ik.?a....*:....M.O..../.....9O...'..MYC0...q.!........&.._.H........$..(.....8.(4.N..7.'......=...."|.`....$`_.......J0e-.....v.n}]-......{...'.Q<...;d...6.....S..5/f...t:h....T!..._u-$.;*.:#...xxKJ..6........3..@...........Z...F.o...x=...Vg.>..Z..48.`C.!!K&^...%.:-..~......./...w.......}>......;wA;d..{.B...UJ2..X...L...~...+....]..*..7.8.V........f.T.%..%..7.f$"....D.......lZ..-p.........H......M....hX..lk.!..K.....#P...u..\N..#s...vU#@..?+..6..k6q..6...T...F..1...Dr...f...m.H....8T....R....K.'.=|.UPgfCa.....l6....6.K..........[....F..:..%J.E..*.0~@.*.[.3..ujX....p..hq......x<..r.\..E.<......1......1.|..c.V"...`.i.lX.{.Z.f...."..g......<}XN...DtNb.2...]9e8JkZBi.6....o..]...f..q)..+y.\....../H..pn...n...ME...`<.l.[_M5..5.~..2.).E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (20616)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):20666
                                                                                                                                                                      Entropy (8bit):5.321506681615986
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:GwQZEySMPCBa6++Q0NNOA7UN2bxaDYHSnjpRBrRhaRUUvNZe8B:GwQZEySMr2Q0fD7T9QMSnjpRBbgUU9
                                                                                                                                                                      MD5:488636B0C5554AE69D090FAD4297FCD5
                                                                                                                                                                      SHA1:0E0FDEBECB5FEE65280AB22BEA94923CEDD54C24
                                                                                                                                                                      SHA-256:3D3D8A8D5CDEF9AA31DAACDAD469C207BC28AC74ABBF8C870924E534D9A4785A
                                                                                                                                                                      SHA-512:FA2359EEB80F9158BDAE46A3A413DFAEEF663E20D6811738EE59A8CF48783C23DB6F8F7B8E0288502E744F42176DA3CF1AA6A361E4B86E63FCDDD658776AF9F1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7094-1fcce90e516102cb.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7094],{39515:function(t,n,r){var e=r(38761)(r(37772),"DataView");t.exports=e},89612:function(t,n,r){var e=r(52118),o=r(96909),u=r(98138),i=r(4174),c=r(7942);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=u,a.prototype.has=i,a.prototype.set=c,t.exports=a},80235:function(t,n,r){var e=r(3945),o=r(21846),u=r(88028),i=r(72344),c=r(94769);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=u,a.prototype.has=i,a.prototype.set=c,t.exports=a},10326:function(t,n,r){var e=r(38761)(r(37772),"Map");t.exports=e},96738:function(t,n,r){var e=r(92411),o=r(36417),u=r(86928),i=r(79493),c=r(24150);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16043)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16093
                                                                                                                                                                      Entropy (8bit):5.437713187343992
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:oPtbDR3DtlNL1/BIkvPS+JCm82UearRggHhyxJHH5zmNGSs1tzEA:Ctbz31KkvP1C32UearRggHyH//xR
                                                                                                                                                                      MD5:E66D4227012398BD62B88C06FD282993
                                                                                                                                                                      SHA1:595437D543E725D88A8229F77148983DABD14638
                                                                                                                                                                      SHA-256:18E2262484FD53AA4CB79C84F3A3ABB0899B23120D85846924513E1E4E3B686B
                                                                                                                                                                      SHA-512:3A5FB48E970F6ADD3EA4A7DCA6A07B749094025E1243A7BDEC035D13834A346BC78C99F17BA400DBDC11CD260B27D34FD809634469968DEE63F4A170E96CEAE3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/projects/%5Bid%5D-a0458bfa8613189d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[536],{45901:function(e,t){var r;void 0!==(r=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var r=void 0,n=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],a=(function(e,n){var a=this;return t(this,r),(function(r,s){return t(this,a),s>=2*r?"".concat(Math.floor(s/r)," ").concat(e,"s ago"):n}).bind(this)}).bind(void 0),s=[a("year","1 year ago"),a("month","1 month ago"),a("week","1 week ago"),a("day","1 day ago"),a("hour","an hour ago"),a("minute","a minute ago"),(function(){return t(this,r),"just now"}).bind(void 0)],i=(function(e){var a=this;t(this,r);var i=Date.now()-e,l=n.findIndex((function(e){return t(this,a),i>=e}).bind(this));return s[l](n[l],i)}).bind(void 0);e.default=i}).apply(t,[t]))&&(e.exports=r)},23940:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/projects/[id]",functi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):128265
                                                                                                                                                                      Entropy (8bit):5.288441156463745
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:NPy/AL88tqSy0tHiOX1K/Ar+hIVhAPEzgz5zFz+znz/e2zSzEz1zDzkzulJZpkyL:NgWd0LC6aiwroFfNw0w
                                                                                                                                                                      MD5:8A6B071320455B564C82A6FC1D80F2C0
                                                                                                                                                                      SHA1:D4D290C75ED46B2289D5C3236ECA17896E4FA8B9
                                                                                                                                                                      SHA-256:A19E984CDA71D03E498BA02D6CB6015C5CC885D50AB2B9AFB9E8D84839819820
                                                                                                                                                                      SHA-512:E913B89619880792B29372E3219E177E04D92B99CAD3423377DAC6975936EAF41009BE03CA7C2CF92DD5AFEC7EDE1E811C165320C658B100A463C617E964CA8A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehv1qcu00003b6ld0dshrqq
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):565
                                                                                                                                                                      Entropy (8bit):5.013395369899308
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                      MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                      SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                      SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                      SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15935)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15991
                                                                                                                                                                      Entropy (8bit):5.688988111868326
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:HSetZv26BGGSHGSUiEHi8rdW/F+1149ed20y/lxw8I00tFHluc+5YJ/66R0a:HSetZv26BGDEHXYK29e8xG0jlep
                                                                                                                                                                      MD5:FFB367DD68B88F1916FA477C593FDE30
                                                                                                                                                                      SHA1:74F1A0A149B8DC5F6F0521D502E6BFC8406BAD66
                                                                                                                                                                      SHA-256:0DAA6A65D84B79E5F578828D338F296A615CB7EF1856B237150EC1D6438F3F07
                                                                                                                                                                      SHA-512:1A88B630448D8481B592B521DB16546DDB5AE5DE1595896031E4A2ABC702C4275167C554D5AA25486E46890EC9206B4BBBCFF31B457373B9CDCC61B90C30FAA5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/preview/g/%5Bguide_id%5D-3aa7c03dbb1925d9.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7315],{65418:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/preview/g/[guide_id]",function(){return n(87800)}])},53535:function(e,t,n){"use strict";var i=n(52322),o=n(2784);let r=e=>{let[t,n]=(0,o.useState)(!1);return(0,o.useEffect)(()=>{n(!0)},[]),t?(0,i.jsx)(i.Fragment,{children:e.children}):null};t.Z=r},87441:function(e,t,n){"use strict";n.d(t,{Z:function(){return f}});var i=n(52322),o=n(19702),r=n.n(o);n(61389);var a=n(2784),l=n(28372),s=n(74752),u=n(96745),d=n(5632);let c=()=>(0,i.jsxs)("div",{className:"card",children:[(0,i.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",height:"30",width:"30",viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round",children:[(0,i.jsx)("path",{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}),(0,i.jsx)("rect",{x:"3",y:"4",width:"18",height:"12",rx:"1"}),(0,i.jsx)("line",{x1:"7",y1:"20",x2:"17",y2:"20"}),(0,i.jsx)("line",{x
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):144429
                                                                                                                                                                      Entropy (8bit):5.377595031643238
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:bkgMyi0w6KJEWScddJ0LExhRaqxrPsvwT1HXUjS1:bgMg3ScHJ0LCnaqhEvwz
                                                                                                                                                                      MD5:9A99FBC7027FD4E7F9FF70A4498E1E61
                                                                                                                                                                      SHA1:40B06E226DCE0C476C0ABFF5D5C72B784CFBBD95
                                                                                                                                                                      SHA-256:5F9E0F46125AC8E135E55E0B8EC37B30E685E6708587264955C94382681CF946
                                                                                                                                                                      SHA-512:657F9659FAD761B30060642A1B4D6FE48DE1727284DD64312B918C10B53FB7F5175F856DCF844C15FF816814DD27BA1BF4D9CC10E61995AF2A344A1BF929AD7C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10569)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10619
                                                                                                                                                                      Entropy (8bit):5.326728192031624
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:eWzl60zrcdY0qVgwcQIFP/KgjMeJxVJ5z/+Tx8zJQeFVlFZVAU:pzl6WQdWVgwch3jbxdDNFjFn
                                                                                                                                                                      MD5:D844F27FF70B67BA76B661296C7F92D4
                                                                                                                                                                      SHA1:27613800D31A37B957157E22654B788BFFD267F3
                                                                                                                                                                      SHA-256:F099BC5977A217CF615B5A5B9F55C294874CAC48FA3352D6E2F9A6D2DB3B9BFC
                                                                                                                                                                      SHA-512:D6383C17FD86A21A671FB2FF1888C0CE8687AE3F69AA493A9353A997454303ED29A36F320F81FC544B40A0FE78310D719FCC6E028C7C84A905FB8BC64AF93286
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/3526-33a10ac22d99cdc2.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3526],{28879:function(t){var e,i,n,r,a,c,o,d,s,u,f,l,h,A,$,y,k,p,M,m,v;t.exports=(e="millisecond",i="second",n="minute",r="hour",a="week",c="month",o="quarter",d="year",s="date",u="Invalid Date",f=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,l=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,h=function(t,e,i){var n=String(t);return!n||n.length>=e?t:""+Array(e+1-n.length).join(i)+t},($={})[A="en"]={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(t){var e=["th","st","nd","rd"],i=t%100;return"["+t+(e[(i-20)%10]||e[i]||"th")+"]"}},y=function(t){return t instanceof m},k=function t(e,i,n){var r;if(!e)return A;if("string"==typeof e){var a=e.toLowerCase();$[a]&&(r=a),i&&($[a]=i,r=a);var c=e.sp
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:TrueType Font data, 16 tables, 1st "GDEF", 36 names, Microsoft, language 0x409, Copyright 2020 The Inter Project Authors (https://github.com/rsms/inter)Inter MediumRegular3.019
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):314712
                                                                                                                                                                      Entropy (8bit):6.330000944660366
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:2d9CwXSBu/5QJJCz0zF4stCr5x3s5DU+FFlUOUK6EfJyq41tIW+mGMaf/coPHUGB:2d9BX0CUnDU+FFeDER11IzaUX4P
                                                                                                                                                                      MD5:ED533866B5C83114C7DDDBCBC2288B19
                                                                                                                                                                      SHA1:A418A8BA73BBCFA8C131C426AB836D78457AFA9B
                                                                                                                                                                      SHA-256:10D48331F5B3C7362CA357B00C17AC4863AD35199B13B0ECEB0962C8C1AD7DC9
                                                                                                                                                                      SHA-512:F0653D74393BF0B78685CBBDACD1E8180034D51BDEFC6AF8E0A3A7A4B913A63B20A2C72093F82DAF9D99C40EFD65AB28D916D3E439087552BE4DD7F8A79C6F4F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets.website-files.com/5f64c1a06bfbf4ea417a71af/63c81308891bfe44a87ae46d_Inter-Medium.ttf
                                                                                                                                                                      Preview:............GDEF1.1...E.....GPOS~z....I...-.GSUB...q..w...UxOS/2".nb..t....`STAT...C.......Dcmap/....td..e.gasp......E.....glyf..L.......".head-.aF..K....6hhea......s....$hmtx......L...'.loca.u6...$...'.maxp......#.... name...Q........post..5r......d.preph.................................A.!...!...!...!...!............................@.........................F...m........a!.!.!.#.!.!.......e..........(...............F...m.N.......#..a!.!.!.#.!.!."&54632....!"&54632...........e..........(...GjjGKee..GjjGKee............iEKddKEiiEKddKEi...F...m.O.&.......l.R.....F...m...&.......f.......F...m...&.......d.7.....F...m.o.&.......j.(.....F...m.........&..a!.!.!.#.!.!."&546632......'2654&#"...........e..........(....{.O.RQ.PP.Q<PP<<QP...........g.yQ.OO.QQ.O.R:;RR;:S...F...m...&.........-.....F.......&.......v.......F...m...&.......m.+.....F...m...&.......n.R.....F.......&.......v.......F...m.o.&.......s.(.....F...m...&...............F...m...&.........#.....F...m...&.......{.......F...m...&...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6585)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):83868
                                                                                                                                                                      Entropy (8bit):5.5474356275039955
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:yo+dcvJH0HHTQhvoNg7FNq7FABWEOSYhjRWH0f/Rfs8O+cnwTmCSW:y/ivJUHHTQhvoNg7FNq7FABWEOSYhjRN
                                                                                                                                                                      MD5:A9B590AFC5DB1F8BEB19B90599AE0C77
                                                                                                                                                                      SHA1:3B3FD135786214B2D32539E77B7D9A281F0420C0
                                                                                                                                                                      SHA-256:A0CB21E89B79B417BA437414A4F28A48F5C36B4087F870D8ECEEB2F2B6A19231
                                                                                                                                                                      SHA-512:E5676C6DAD5F03492CAD5F1EF855EFBF2B7541434CD90D88F8F6546C7AE554AE6E1A32FBB590522B0409B675EDBF808D24CACE374DA0545DDAD457D3C961CEAD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoibzNNdWtuckcyIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):319970
                                                                                                                                                                      Entropy (8bit):5.529929300647798
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:YG8DlHgkDqWQ/ghXqPcu0cBtqPhGV4wbCKfF0LC7G0wQpFwjLunyIthrGVaA+iIv:5fWXqFP5BDkWLth6VaAlIv
                                                                                                                                                                      MD5:1D9B2268A16F8C3A3021CE3AE3FD7B1D
                                                                                                                                                                      SHA1:FA102CD769DD7E0F547348193B2B34198D5B32AE
                                                                                                                                                                      SHA-256:E46B95F98209DCBC47A46AD805B2B814A3333ABA683E66A862B7E3FE491D4AF3
                                                                                                                                                                      SHA-512:1A6B2D76C812F91779B15644F3C70B44B7CCE86D1E523494EC33D84AA9684932884E30878D19035D6D5626CDA0D15075EA8B277E71E09B20850B42F159D84FF8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehu5u2g00013b6lx1eufhvi
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","class":"","rr_scrollLeft":1,"rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2670
                                                                                                                                                                      Entropy (8bit):7.612623192761941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWVodPI2XHoGZjllTvyrTFWD13qUW7DWNwL6pVncbwu7R3pqeEjtoBg:HyPI2Xpj/yrTgD13CI7E3N4d
                                                                                                                                                                      MD5:9F827509AF7CB0FE3315555BF1D197ED
                                                                                                                                                                      SHA1:863158D99834B3612530D9FA51129FC948C3C3C1
                                                                                                                                                                      SHA-256:F7814073FF39E573FAAFDAC65DE7AC2730B071BF86355DC9C8EABF88CC6785C9
                                                                                                                                                                      SHA-512:6434BD3D64727F708C9A49FE5EEC7A80EBC195E2349F7E41935C07F4E48FD1739DFA402CE9597E6149E29EA3EDC8B6B793361F3A1549366D8F916C0D69091962
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................xa!)..f..2.9..}.W.{..M[e..ACl....`.YXF..v.+.e\..z..j.=qF4.2......,..7J.nL..C....k.=P...h.,.#.D.....u...........E.h.5.2Vlx..l!.._A..'O{*M..B....:nf3Z..?oa]O.RI\.b..es....J.@..B}.lC...c.h[.ey........%...........................! "#12.B............./.Z...bur..9/......S.&WR.F^{Z|.`}.;.R..)........9..................a1......b'.c........|g.'..2...,hR.)...DX.2.....T.....*.PE....t...VX{]...~P.U.aM.u...3_.GN....{4.j.......*.....'T...p/.......q.>."ct.....Z.?......'#S.u.[....V..>E.....Q.&.,.4z...6.B.*V...0..........8K1~.......&!M|?.,k2.Pv..+..............................!..1 ........?..+.:...R.bE.<.&..b..c...tP.ji...7...z.^.9<............................. !1.A........?..|\..n1eV..1..:..1.l.O".r.....mB)f6.s.......*.......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1599
                                                                                                                                                                      Entropy (8bit):5.267838660635414
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                      MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                      SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                      SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                      SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3046
                                                                                                                                                                      Entropy (8bit):3.939804995376713
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/JertQ4sQNpZiKcmsiWy/Hh0J3E2VcDfz7Q2AxymBNH0I2zzjYelMtQ778rYk07:n8xQaZb5hHSdEnLAhxXBEjll/3Ah0jCE
                                                                                                                                                                      MD5:CCD312683288481B7912E5601F6BBB8B
                                                                                                                                                                      SHA1:33896AFF4DCC41B979E93B33DBBC36A5FDFA413C
                                                                                                                                                                      SHA-256:2A6AC946257A8AC7258F80FCB983D1D8EFDE35E87E7A4AAC9759788FBD57DA60
                                                                                                                                                                      SHA-512:C1F9D6C27743FE9208A710555E325622C403350D9D13205DC096ACF1B59A16CD3DBD8B0059C8B10AEF4B5E7A2B81EEB8B2DB251E737C02D94A021A5441B1F2BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e3e871faa098b7694_famly-icon-users.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4969 13.1102C11.6427 13.0903 15.1734 12.6577 15.0264 9.64158C15.0129 9.36446 14.9752 9.11237 14.9167 8.88385M11.4969 13.1102C13.4321 12.9927 14.4155 12.2965 14.8556 11.4622M11.4969 13.1102C11.2628 13.1421 11.0213 13.1395 10.7824 13.1048M14.9167 8.88385C14.8435 8.59774 14.7376 8.34858 14.6053 8.1335M14.9167 8.88385C15.1804 9.5545 15.3184 10.5847 14.8556 11.4622M14.6053 8.1335C13.5214 6.37016 10.6706 6.89695 9.58509 8.1335C9.15914 8.61912 8.26642 9.85067 8.70147 11.3901C8.97418 12.3551 9.85893 12.9705 10.7824 13.1048M14.6053 8.1335C15.0178 8.66563 15.6163 9.91179 15.1046 11.0419M14.8556 11.4622C14.958 11.3251 15.0401 11.1844 15.1046 11.0419M10.7824 13.1048C12.0036 13.2999 14.5776 13.1605 15.1046 11.0419M17.909 17.1618L18.1716 17.6441C18.489 18.2271 18.6332 18.9034 18.343 19.4983M17.909 17.1618C17.3401 16.1169 16.1772 15.4568 14.9051 15.4568H8.98108C7.709 15.4568 6.5461 16.1169 5.9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3218)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4004
                                                                                                                                                                      Entropy (8bit):5.027424711744124
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdq3a9JVir6dUHoFsIh1RAv7qOrYnSpjP:lbarVir6dUIuIh1Ro73rgQ
                                                                                                                                                                      MD5:CD08E645A3C12B5856D19098A8A216C3
                                                                                                                                                                      SHA1:CEB4BF01EF5399119E22B6E5CE5D0B43A2107D62
                                                                                                                                                                      SHA-256:28B3B1205CB64F75473935ABE1409047CDB82A89DD5D674036F3851BA3A31756
                                                                                                                                                                      SHA-512:4A374CC27A3C222C7BC7F64DFB783FBD2B1941AA597E523DD6ED58F1B1F0CB112B54E13942C30459A28BA753DDF90D3E6C01AEB24CB2486721268823E5A63A52
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;heigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, was "main.15c91276.js", last modified: Mon Oct 16 18:14:14 2023, from Unix, original size modulo 2^32 66497
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22059
                                                                                                                                                                      Entropy (8bit):7.99075585525368
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:jH84vRs1VU2wxVSg/0u5lnYqXxW4GYrBtBK4gjmVTwIfL0rZ8eVnaUSNgN:I4vGq2mMXu59HxAYrDwbGvforZ/cUuK
                                                                                                                                                                      MD5:E72C9FEC83AE14423E4D855DA425FA22
                                                                                                                                                                      SHA1:C933DA1D4F04477874A04D71E47C6762F9E15023
                                                                                                                                                                      SHA-256:138AED8125F06EEE8C20583E6EC4DC676DAD05A9C0A5A956647EE144160E4E4E
                                                                                                                                                                      SHA-512:44758B984B9BCE64F830F3EB2E5E23ACEE94C3CFD6E0B9EF2CEFAC7C24C0C13747EAE59C9611CECCEAE13EE73974E02AAD3386A3B857820B0D91BBFDC7A8F88A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s.pinimg.com/ct/lib/main.15c91276.js
                                                                                                                                                                      Preview:....v}-e..main.15c91276.js..\.s...*2g..!...,;.......^.t...:.... ....H...~......H.q..66..............$.vB.n....v..{.-T3.fL....8.llN.>$.p...7i&..a.u.x4....e....:#p........lxM.7..)...Z!..2..)^....._l....L8.=KoX&.e...k..k...+&.dK.@/3......u@...K..O....W..".$.._}...........u.B..tQ...%n..Va....B)j...........~g60.=...V........,....}..X.}q..ZB.g,....zM......h.Z...ka..W..0.@..%.j.r.L3[.U/......1.\....f;.L.B.r.!....d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7......dk....._Q.r.CV..M.vg..~..C..{B.....Z'.z&...?.?.....'.^|....?|.<.....x4....w4:....h[..............gw..1.b.Y.kf..aq.E.g...Y...._..U.K..H....|..wxq!.wqAW5.C...MArg........H.t.......co6b.. j....%pE*......y.$..e..V..l...]K....`.....<]@..@.o.<Y&.:.b....I.....h.......Y/..+......;S.A)...x>C.....i...r\E.b.A....X.Y.....D.mF..,w.. .txy/./r..".6..%*:d.U.\.L.B.....H.)..-.K5*..m6..".$..T... ..._..W.l.#.)..y..$.o..r;.#.i.6...37%n.5......Qi.W.$WK`.J.S.m.6+......vAs...Z..}6..7.....0^..K
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (17642)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17694
                                                                                                                                                                      Entropy (8bit):5.394943597081602
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ZOhqW4dzJrn6KJSjD85nH3r1t6CVFbVoszU4/K6I5FPOt+lVcMLaE:0k3JSjgFbn6UFb2szU4/i5FJVcM/
                                                                                                                                                                      MD5:24FAC8644DF57DAE0CFA0C6C4E0BDE1C
                                                                                                                                                                      SHA1:CAA8FAA52B5EAFCC8B82640EB9F89552E658D89D
                                                                                                                                                                      SHA-256:13891406068A11E52E821AE0D462D9B6CFFCB789E64620D89135BCA4B36171FE
                                                                                                                                                                      SHA-512:4AEBA42A1A0140AF929B7B85B0C56E5C5CB32171F2D0EDD1624C69DE00ED2E97C128D39113CDE4C4FB6589FC3AFBC55E79FB7F797E4650B33937265A410CDF06
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/boards-ce62ae2f77ced4b5.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8376],{46429:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/boards",function(){return t(28648)}])},38459:function(e,n,t){"use strict";t.d(n,{Z:function(){return a}});var r=t(52322);function a(e){let{title:n,description:t,Actions:a}=e;return(0,r.jsx)("header",{className:"mb-8 py-3 flex",children:(0,r.jsxs)("div",{className:"flex items-center justify-between w-full",children:[(0,r.jsxs)("div",{className:"flex flex-col",children:[(0,r.jsx)("h1",{className:"mb-2 text-lg font-semibold leading-tight tracking-tight",children:n}),(0,r.jsx)("p",{className:"text-gray-700 text-sm max-w-md",children:t})]}),a]})})}},77766:function(e,n,t){"use strict";t.d(n,{Z:function(){return l}});var r=t(52322),a=t(9838),s=t(28372),d=t(74752),i=t(32520),o=t(5632);function l(e){let{children:n}=e,t=(0,o.useRouter)(),{workspace:l}=(0,i.cF)(),c=(0,i.NK)(l,s.TT.Launchpad),u=(0,i.NK)(l,s.TT.Boards),m=(0,i.NK)(l,s.TT.Teams)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):150
                                                                                                                                                                      Entropy (8bit):4.868149318638128
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:9ejOpDLnG3/cWHXCLRyER1EGR5IVK2ED9OJGJexTEHaXHMfn:9DDG3x3CLb1EuZ2ERO0QECs
                                                                                                                                                                      MD5:3ED3D06861FC1D809E85B42460D01002
                                                                                                                                                                      SHA1:B5747AF45E0A242934865A9F74797C159757F864
                                                                                                                                                                      SHA-256:88EF892629B75F1A88A24673A7DD73D9575053174A7AE67561A0ED9B652CBBBD
                                                                                                                                                                      SHA-512:36939992ED48F36892A82F3168FE0DD8AD53CE62D76030AF9A13FAC92FDCAFFF0D90E08522764E748F747F73B2EB76A1A360693EFD790BF99D3D87CA88F76C5E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/fallback-JBd4_Etl8By0tmGEYzi5O.js
                                                                                                                                                                      Preview:(()=>{"use strict";self.fallback=async e=>"document"===e.destination?caches.match("/launchpad/offline/player",{ignoreSearch:!0}):Response.error()})();
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (30739)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):30789
                                                                                                                                                                      Entropy (8bit):5.337265696296197
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:wsXAZpcdGbwWZLU5AC8eof/+uXWmltxDBM2Fihb:/XmpcdQwWZ9eRYtxDObb
                                                                                                                                                                      MD5:19C313D5F11F4EF0FF5DFB96C1A9BC53
                                                                                                                                                                      SHA1:8EB24A9F206D76F546A36CE31D57BEEF2DB47C8C
                                                                                                                                                                      SHA-256:8320E528E7E95CED042C3AC867CFCB166130D8489AB670581982BFD7D18B40E4
                                                                                                                                                                      SHA-512:E3A0BEE7F430E1A54EFE89A8428A0DC8F4038FDDFEBD92CD3E4804B740ABB5F933BCF7CB2919ED4120C938203CFB6135ED062B714B9AC302463B33347AB1D94B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7085-f2a4096dc6f52f66.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7085],{63554:function(e,t,r){r.d(t,{a:function(){return s}});let i=/^((?:https?:)?\/\/)?((?:www|m)\.)?((?:youtube(-nocookie)?\.com|youtu.be))(\/(?:[\w-]+\?v=|embed\/|v\/)?)([\w-]+)(\S*)$/,o=/https?:\/\/(?:www\.|player\.)?vimeo.com\/(?:channels\/(?:\w+\/)?|groups\/([^/]*)\/videos\/|album\/(\d+)\/video\/|video\/|)(\d+)(\?[\w-]+\S+)?$/,n=/https?:\/\/(?:www\.)?loom.com\/share\/(\w+)(\?[\w-]+\S+)?$/,l=/https?:\/\/(.+)?(wistia\.com|wi\.st)\/(medias|embed)\/(\w+)(?:$|\/|\?)/,a=/vidyard.com\/(?:watch\/)?([a-zA-Z0-9-_]+)(\?[\w-]+\S+)?$/;function s(e){if(i.test(e)){let[t,r,o,n,l,a,s,c]=e.match(i);return"".concat("https://www.youtube.com/embed/").concat(s).concat(c||"")}if(o.test(e)){let[t,r,i,n,l]=e.match(o);return"".concat("https://player.vimeo.com/video/").concat(n).concat(l||"")}if(n.test(e)){let[t,r,i]=e.match(n);return"".concat("https://www.loom.com/embed/").concat(r).concat(i||"")}if(l.test(e))return"".concat("https://fa
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):18218
                                                                                                                                                                      Entropy (8bit):7.986265196812081
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:nlm6ag0+OgJAgnTDDWxVkELLGDj8i0FOMOtVJCUWJN9QXy6iDJF:lmXg9Og3DDWnkyGR0OMyCU+9QXViDz
                                                                                                                                                                      MD5:1B2384726C0CB66185A3959491DD86C8
                                                                                                                                                                      SHA1:AAFE375DA31F595B76199AE0BF7728F184E9DFEB
                                                                                                                                                                      SHA-256:84071D632BABCC0D11972ED334DD56F69ECC948AF8CAE0C74C2228AB693E1FCF
                                                                                                                                                                      SHA-512:CBD6D83D7051BF0452ED935465D6B85AD17369B415AD71C4E36F585DA314E2AE419EA555F37D1129BC5FA70E8E9DD09F31BC8421F8CE5187F77343E7C1A7D773
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF"G..WEBPVP8X...........C..ALPH......P[{.K..H.% !.p0qpq..(.)...H@./!..yTqa*I7.<.....K9.{.4..1s.8.....o&.I~.U...8Q=!m8u..'.l$8[=..i..h.....\..D.W..d.1x..\..T.2G.....2.j......Y..q.........i......83..W._W...e.8w..o..py.8.x&.q0..q..Y......S.....A$#..3B.'+.<...qZ..8e|8.<.a.IQU....u<..V8D.9.r.2..Z.l.MU{..o..u*5..!h.:..F$..h................1.6@.BB.T.....cQ.5+.cRy.,.qi....TkU.2..v.....z&..<3I..&".a.....4......._<...!q.....x.01...x.ImX.D.P<}....#.".GjE...#{.......1...;....5d....{Cv..(w..4.YJ.C.ejc..KE..J..w.#./....e.p.M.....V,..b+.}.A.......;.m@...C.....~......SG..z.E..Nhd.\r4*...q.j.#R).S.$n.Xt\.T+96]*.B'n.St.*..-.S.oJ%...a..).[..B,...Pq...8.G..O.....&<...i.~L..k%...<.8.|._..N....1.K^...~\..:.u.R..........TP.<.4..k.....j..#.......2Z....kA.s$...l.D..M.H.Q.|...2.p.r...8{f.*.H.. ...zN.....3.t.N]..o..].`C..AB..@B.......$t.....b..oF'....B7......<.*r.et.~.......v..N..........x...C..".<.o.i.w[D.ow.v[..ZD.O..v\.."z..i.u.....F.}W.3A...Y..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9361)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9414
                                                                                                                                                                      Entropy (8bit):5.486033213430927
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:BABlp8dvZeXnQ4seNh5fFzx0qkGq0weICLAMdTzB1Ob25kWx4ALCl12skROU3Gm0:WpgkdKqkQweIHU1w2T4AoU57OrB7d
                                                                                                                                                                      MD5:0CFA6CA5EC112EFCBFEA2EB3C558E773
                                                                                                                                                                      SHA1:50ECF84B291457EDB40E0626F94A37CCD0345B55
                                                                                                                                                                      SHA-256:41E35DE262DCC4AD403DCD62C8829FE24CA2C02375A30D883A33883755FBD962
                                                                                                                                                                      SHA-512:89685D4D5A9C04A94901335031628DB3D7ECF1097E07982E12152B601442E04B3745EEBE2841B5D36688672C61B83FB380756B4D37ABE4EA7F98B7EABD0BE5B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/account-98a0d2826169b530.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5275],{29189:function(e,a,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/account",function(){return n(69911)}])},68711:function(e,a,n){"use strict";var s=n(52322);let t=e=>{let{children:a}=e;return(0,s.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:a})};a.Z=t},38459:function(e,a,n){"use strict";n.d(a,{Z:function(){return t}});var s=n(52322);function t(e){let{title:a,description:n,Actions:t}=e;return(0,s.jsx)("header",{className:"mb-8 py-3 flex",children:(0,s.jsxs)("div",{className:"flex items-center justify-between w-full",children:[(0,s.jsxs)("div",{className:"flex flex-col",children:[(0,s.jsx)("h1",{className:"mb-2 text-lg font-semibold leading-tight tracking-tight",children:a}),(0,s.jsx)("p",{className:"text-gray-700 text-sm max-w-md",children:n})]}),t]})})}},77766:function(e,a,n){"use strict";n.d(a,{Z:function(){return
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                      Entropy (8bit):7.227640995171082
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:6v/lhPnl4tWkNd3xM8L85tEa8d619+KaepEFbl4ZhMP9H7ARCaiGS09gi6Hecv+z:6v/7PCWkNHM8L8zEi7dm4ZcARCBKgRvy
                                                                                                                                                                      MD5:A52316FCC0F593B2555E46C183369236
                                                                                                                                                                      SHA1:C648C06262571C8054409221DF7147F22805D92E
                                                                                                                                                                      SHA-256:6E0F006547BCA3C24081D8800C009A631F19D18108683BF6EA19BDBC2BB01828
                                                                                                                                                                      SHA-512:3A68E90F55998713CE95AA8DB69A71E441CB91B43A5F5CC0AC85F246A467A6561E60BCF8355C44AF14251DCE68FAF60FAB6F888CBD28FE49FFCA19B05ED781B5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............l;...=IDAT8..j.A.E..|@...E....;I....i..v.`!.[..m,.j..H#.....H.a.;....u.l*s....3O.}..&..$.WM.@.,H...i.O.@..%J..(.!..._Y+.9)........Oy.J.:e....0.?d.Z.N.i..@K...&!G.T...x&4.0....r>@.....L.gB3..H[.i..0.$...D?..#.y.+.)..I0....s..~..7....x..{5.K.........=.....DDw."...HE..^..5s....&j6....E.w.wb.m:Y........\...o....P S3.H......IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/1047851870?random=1698166550024&cv=11&fst=1698166550024&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&label=eBDsCLiq9rMBEN7m0_MD&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&gtm_ee=1&auid=286527121.1698166490&fledge=1&capi=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dconversion
                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14665)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):132576
                                                                                                                                                                      Entropy (8bit):5.4285021347615166
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:rZlfqRjDbcJIL+4+4H0H84xVpzJSIwkyd1YNV:5I6xVpzJSIy1YD
                                                                                                                                                                      MD5:6A331E1F85E782BA52C8921508F757CF
                                                                                                                                                                      SHA1:6B95EA3F15AD93E4E6362375AFAE12D178AB824B
                                                                                                                                                                      SHA-256:B4FE8D47F3F1FFFDC706C07360EB84127C2053881895147740F95330D6E989B5
                                                                                                                                                                      SHA-512:6B281377BF9013B76ED00676A266F35C9C0D2EA70CD557573314AA7833B003492829E247879D06D18D52FDD3F7F65438089FC5CD34A82E1C40BBF7A4D8061A9B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieDJKTnA5WkNRIn0
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):29020
                                                                                                                                                                      Entropy (8bit):7.988616535375836
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:gYp3oxl77m+ULnc4rssUhSrX1nCGSP5iujHySfTlWmCKzpfYj:gY3Ul772Ln/1U01nVS4ujHyobpfg
                                                                                                                                                                      MD5:5F73CB9C6E9DCBD5753672CC2CD3B96A
                                                                                                                                                                      SHA1:AE6DBCFE0301A80FE925FFB895A718F9B27C6574
                                                                                                                                                                      SHA-256:FEE8B49843740DABBA81E8481A619C7D04E5B9D28E75EE0E3E2A51CBB092A9BE
                                                                                                                                                                      SHA-512:AE701F4D5DF62F1AFE9B3E8FED670E0C21FC1A99BCC3F0644F9648BF67A7FE36BA4A17F6C31FEA472F028907DF726DBD601DF7A1C716B6B91B8515FA9CE8589A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFTq..WEBPVP8X..............ALPH[......m.H..k.......y.....~[..bm.....J.00..r)..L.*."@...!...0..96ko.......P.m.....#b.....?..?._..#.@.$... ...i.e.j.......P........R...<..N..Se......._..*.:@t.~3{.....w,7.U.\,..=.E>.=.s.Gk..$.I.<..Odw..P.u].`...........m..!...u.g...n.....H..g...3......q.=..h.XU.?A4.......,?...F..mj.QN.....vw`8#....|..,.n...f.R.......lw......`.........~.^../..-O........`U?V.....'v/.....<T.0-[~.....U......]>.............(/.....k*4....wOa...m/].X...A..l...:....l+......NT..C.dw...g.W....T...c...d. ..'..dO.c .;.$Y.."..].U.l....z.\J.K....@.Xe.;.D4'.....D@.b..-...Em.h...%q.c.Qm..LD..{Y|.C.89....dD......8n.8.LVyf.q...q...D3.81..)...b...F..r.g".u.r....X.06y/..NT.U(3..[.Z0.5.w.......egF./...C.a...C..b1..\._...*..A.q..c.'g.....].6..h..".(...\............j.8.$.8].f....`(.\..`~+...e,P.f@*..D,'n.I..i....gD[....D[...h ..7.!.H.2.....v.m..Ds...@.L).i>.@.v..D..@.w. .|.."..i>E..@....0...-5.IF8.h......mJ.!..H<...d.q..}.p.F..S...+Y.>\.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (60034), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):497733
                                                                                                                                                                      Entropy (8bit):6.108805417293216
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:v0hVifA5dP/lhSf6Y2jVD0pXVNLIZFZ9LAcIi/IsNs7:v0hVifA3/fSf6Y4VDKVNLIZT9LnZu
                                                                                                                                                                      MD5:0426397A9B31146729AC86C5BE8595D3
                                                                                                                                                                      SHA1:953342B7DEFC23D1C552EBA63F42BB915AAE90F3
                                                                                                                                                                      SHA-256:418614329E831C01F8232DDF31FEEFE6F63C6B52B9C6CBDD5BD5AC314540CFAF
                                                                                                                                                                      SHA-512:F03A03CCA236BE93AC691854CD6F9C3F50D2E212E4F812D269423DC9D096AD6037479013270535B6431F00C7683A870E959858ECC2A3A800125E883B00977799
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.useproof.com/proof.js?acc=PKtgAZKXgfVYp4l3LyqIamMBMTl1
                                                                                                                                                                      Preview:!function e(t,n,i){function r(s,o){if(!n[s]){if(!t[s]){var d="function"==typeof require&&require;if(!o&&d)return d(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var _=n[s]={exports:{}};t[s][0].call(_.exports,function(e){var n=t[s][1][e];return r(n||e)},_,_.exports,e,t,n,i)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<i.length;s++)r(i[s]);return r}({1:[function(e,t,n){var i='/** [AIV] Build version: 3.1.13 - Monday, June 29th, 2020, 2:15:05 PM **/\n#_71A63tRBiHHb3tRBnQfK_1,\n#_71A63tRBiHHb3tRBnQfK_1 :after,\n#_71A63tRBiHHb3tRBnQfK_1 :before,\n.proofNotificationWrapper img,\n.proofNotificationWrapper svg {\n all: initial;\n}\n#_71A63tRBiHHb3tRBnQfK_1 {\n position: fixed;\n left: 0;\n right: 0;\n bottom: 0;\n pointer-events: none;\n z-index: 1000000;\n font-family: -apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif;\n font-style: normal;\n font-weight: 400;\n line-h
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1146
                                                                                                                                                                      Entropy (8bit):7.81171974588882
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:0umbgtE1f9ivMONL8a0Rqi/Bd0KR0dKB0s7+rI2Ubph09Uq4gUn1DAr/:0Z5cUiL8a0wiDzW+0sSrILbn09Gx1a
                                                                                                                                                                      MD5:9669CAE34378F3C08FC9BC508859A6D4
                                                                                                                                                                      SHA1:C237FA96B0F2E5EE1B9824542F67A536A8DABEE6
                                                                                                                                                                      SHA-256:1EAA31515D499B47C48762E155F18262DAB421C55390F978F1D5A45A3290FDFF
                                                                                                                                                                      SHA-512:C6432B82671CB55B2A7CE4D91C3C074D9B243AF61F4CABE703035CB35C5D334CF6A312847B4E63E7C968D5F85963D76648E1C0D4B6CA12DBB92CADE5FE7E6924
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTl6ZEdGMGFXTXVaMlYwWW1WaGJXVnlMbU52YlM5bGJXOXFhUzh4WmpRME55NXdibWMifQ
                                                                                                                                                                      Preview:RIFFr...WEBPVP8Le.../'...g.*.lW.=/........x.$.v$I...Ck[..%..pS.#IR$...._.._#..c.jE.ww2..."Z.].....RRww.r.g.6m..l=w....9..."...(.EP..X..@.....(..AQ.D.!(.E.!..\.b(.C!.W.(..MFo.^.+ .d....x-.0....x0..{.7.B.Zg.....N.t;U...W.....qF..T.^I{.]F.....1.y.b....'Z..1.{.0.+.Y.s.q....Z.u.vusU.....m..c....SyS9...n.]0.....}...d.u,..>.G...a..M.!X.....x=..;|?.>....%..Z...$.wb,6.N.7..........n.7.n.....{..wc../..6o.?-,..c..k#&`&....F..1..C.......L........!n`0....%.&.*.},.....Z..2m.....F...n.m.>cg.m{g..\:o5g.]..'..7..~...m.f..`..o_?...../.0....d4.Zh}}U...4.........cO.....Wk...n.).|/.....$.0.JG.F..F..._M2...yJ.9t'b.}j ....].T.....R...Q..=Td...j...Q.|...td.Rk.I-.....]de.~TW\....._...Eo..QD/L;:{5.....v).d...H.F.....n...ig$..|..k(N......(..=.*E3N4z.G..].kRu..j....P....-..8..!Z...>.RBO.....i........e.2...[..".}. 8.dlfman....Q{.c.[1...}.....,MM*...fpHcz.P>f..9..Y......%S.w(d...+.msir......eg...s[.P)d.C.K.3b...|=..,.{.&pk.;N$....e%.I.L\......2x...MVG0..nIQ^aAzdp.....wJ..D...%n.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1474), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1474
                                                                                                                                                                      Entropy (8bit):5.612870484942692
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:UfN3Uc2yWnSHJ9chVE0JPY0Vt3tOZnAx8GnQ85ntUd/KNIzVJRsTGnM5ntUd/KN3:UfN33hWSHJ9Q1JPVn3t0nAxBnQ85tUZ0
                                                                                                                                                                      MD5:4FBB0B331E3AA9761E38936D1F92ECA9
                                                                                                                                                                      SHA1:60DB5A493D0CDD6B3C4536CA2628ADFF4D7F097D
                                                                                                                                                                      SHA-256:D90A4D598C00A7469818CD58791AC0632DA7749298DED724B717B34E6106AFA4
                                                                                                                                                                      SHA-512:1855783BE4C8658D247357BAB5A379CB07415B7989540233E4543E4674148B1E540206977377089E38160D03CCF9772763A25C95A275630FCB8192C14C3987F4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoicjB3RnlBS1ZFIn0
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11527)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11577
                                                                                                                                                                      Entropy (8bit):5.182806425438036
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:SDNX3wocA10tacwFkWeDAKz3ZuiHq1G3vzXkZmLX51qSUzb:2p0tlnxAKzJxHnvz0SSb
                                                                                                                                                                      MD5:274EF3DF1165936EFD53F395383AF744
                                                                                                                                                                      SHA1:E8F28A0FCA9063E0B9FB771E4A780629D3AAEC64
                                                                                                                                                                      SHA-256:1D0938C33961633E63F209BC631FD46AAD1788579A6A715BB0D85D23EB33377F
                                                                                                                                                                      SHA-512:08426E7D83132EC36BE456F3E849141435E0A50E08D65E2313DC1855BAFBE488F8142CAC9C3ADCCA41F61E86017231A1036A9561680D01545C4ACF668BC582EF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/4806-db669cce1c30f799.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4806,5583],{8226:function(){},95805:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){let r=s.default,i={loading:e=>{let{error:t,isLoading:r,pastDelay:n}=e;return null}};e instanceof Promise?i.loader=()=>e:"function"==typeof e?i.loader=e:"object"==typeof e&&(i=n({},i,e)),i=n({},i,t);let u=i.loader,a=()=>null!=u?u().then(o):Promise.resolve(o(()=>null));return(i.loadableGenerated&&delete(i=n({},i,i.loadableGenerated)).loadableGenerated,"boolean"!=typeof i.ssr||i.ssr)?r(n({},i,{loader:a})):(delete i.webpack,delete i.modules,l(r,i))},t.noSSR=l;var n=r(59419).Z,i=r(23903).Z,s=(i(r(2784)),i(r(42060)));function o(e){return{default:(null==e?void 0:e.default)||e}}function l(e,t){return delete t.webpack,delete t.modules,e(t)}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0})
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 300 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):21661
                                                                                                                                                                      Entropy (8bit):7.984302148616697
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:q7KzvXx9DmomZiMpff/L/NNyITJ8xIGpo29DgkxGvCkSRhgwvC16VfoT/g1p:gKzvXx9FMXiKJa9DjwCkozv/Vft1p
                                                                                                                                                                      MD5:6AB150DCDD8F5335FA6AC878A8A45E77
                                                                                                                                                                      SHA1:EE9FCC65A98504FB7E12CC36AA525BCDEA1E21A2
                                                                                                                                                                      SHA-256:E9FC0B3C18A95D38237968F93361FAAC9EAEBF10889E7A1BBBB9DAFD877CB244
                                                                                                                                                                      SHA-512:C9BF9CD15BC35A4D6371669181BE3881DBC243F7A14C36AB2B4B94B48AD7C473C002D6E08E53A3C2594542B8A7B4EDD7C4DEBC62598B34778D50E3A587EF41FF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...,...n...........TdIDATx....UU..wY.q9......G...H..%....Y...U.Rfl..)..f0.(....T.8%)"RihM3j............W.ea.?....{..{w..E........{.w..EgJ.jR..^...c...R.6.a.....N=K..._.....G...........r]..(_i..B(.B(...T..d.v$.RC|>.G.o..+.C.O..4.I..F.....}..}....mP5....E... b.P.....F...r.....<./........5..c-N..a\y...8F...+....S....,*.B(..x...\.7!....=....S*'J.....U...kc.n..h....0.....U......W.(..8|.......!..$l]\.t...-1"..~]{Y...P.&..Ka.....E.P....../..\.....mWQ..f..Dlr..."N.kA...Ep.J.........Q.OQ!.B!...=.Cl.aW.K....!!2Q1.}.p...`..P..=1%.....P...C.N...y5.=.B(.3>.}...n..C...g....@]........A..|....m..,...Q.:C..ObS......V.Q8..<.......{).....5......(.%.S1u.`.0.s=...'4.mJ...A....G..<...{.f...P.V..l.+..L.....eP..j..!0.1....N......C........{....o{._.....yP...O..o07.+...../X^,..GE...n...O.?.[y&|.a.....>..[..).<.$.K.6I..Z>.Y...B9.x8....Hc..Il=..-.g..v=,$...'/`5..7!I.......C..P.n8G.........V.0.8....`.,..8...o..],c..`..#..e...).....9....T%.w...gh..D.....iS.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23633)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):58845
                                                                                                                                                                      Entropy (8bit):5.278591109906751
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:bNETzCJ0jaOGFhA82Y2hLpu9QQkE+is6QhYmJ4Pr0+EWoC07QldaPj:JETzCCjaOGvA82YiLpeQjiGi0XWb9lY7
                                                                                                                                                                      MD5:7A74E6DA83C86A559D27019D935DA1F7
                                                                                                                                                                      SHA1:20A513CCABCC7D5F8D99EA901A0A405BF56859D8
                                                                                                                                                                      SHA-256:22CDCAC1D46AA5751BF194D8B8BFA978C20EC532AE25C23FF483342E886B0983
                                                                                                                                                                      SHA-512:21162DA16BE3FA6A0BBD4F54EB7B3E31B4E1483BFB2CC17EA64B699FE70F360D69099B3B20EF3A59663E3BF9102C82E7893D37E7765AA1A4A5F5D3DEA4C7B2F2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/demo
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d01558c9bbd114" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Famly | Get a Free Demo of the No. 1 Nursery Software</title><meta content="Want to try Famly out? Get in touch with us for a completely free demo and explore a platform that integrates all you could need for your childcare setting." name="description"/><meta content="Famly | Get a Free Demo of the No. 1 Nursery Software" property="og:title"/><meta content="Want to try Famly out? Get in touch with us for a completely free demo and explore a platform that integrates all you could need for your childcare setting." property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637a7fe7707d747ea330607d_Default_OpenGraphImage%20(1).jpg" property="og:image"/><meta content="Famly | Get a Free Demo of
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3331
                                                                                                                                                                      Entropy (8bit):3.901182548905483
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hU/nXkkV08PSLOItXyITkcGMFXC/8Fh9T4vYvG7z1RXGo+kfL3pnGyQdsEt0i:+/Uk+JgcGMFW8tsv2Gmo+kfLAVt0i
                                                                                                                                                                      MD5:277DBE8A249619D2CAEDC5E4D03A51C9
                                                                                                                                                                      SHA1:900C0E7C4424409906F50E2F6F30B8FD88B81F9D
                                                                                                                                                                      SHA-256:173DB6B7F63B79D36BC13C133A946BFB6B0B0F55576B57193586BFBC71FF9ACD
                                                                                                                                                                      SHA-512:FAB15AF4FA4489BC5C9F26FADF4F9007D5528FD06231C3FCBF0DFF40151C06FFDD675713FABDA91A1B35FC53B758BEC9D8251971C64F33BA958E9669D2C21BC1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d008cb20be4f7510384_fam-heart-pulse.svg
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.67187 11.473H6.36252C6.45364 11.473 6.53521 11.4172 6.56728 11.3329L8.16283 7.14006C8.23243 6.95717 8.49245 6.95217 8.5692 7.13225L11.8661 14.8677C11.9369 15.0337 12.17 15.0464 12.2588 14.8891L15.1595 9.74685C15.2441 9.59694 15.4633 9.59954 15.5442 9.7514L16.7683 12.0491C16.8061 12.1201 16.8806 12.1645 16.9618 12.1645H18.6719M12.8087 22.9088C12.689 22.9307 12.573 22.9515 12.4612 22.971C12.4109 22.9798 12.3799 22.92 12.4168 22.886C14.7036 20.7764 16.5761 18.832 18.0914 17.0476C18.1022 17.0349 18.1187 17.0282 18.1356 17.0296C18.2171 17.0365 18.3014 17.0443 18.3878 17.053M12.8087 22.9088L18.3878 17.053M12.8087 22.9088C12.995 22.8748 13.1904 22.8379 13.3933 22.7984M18.3878 17.053C18.5458 17.0689 18.7113 17.0879 18.8818 17.1101M18.8818 17.1101L13.3933 22.7984M18.8818 17.1101C19.0199 17.1281 19.1612 17.1482 19.3044 17.1705M13.3933 22.7984C13.5892 22.7603 13.7921 22.7196 14.0006 22.6766
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2783
                                                                                                                                                                      Entropy (8bit):3.956175604571868
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/jJYDMVsvNPuEi1ZqyN158fAe8IWzRRtkvCueRG708EvZ3iFIGnP3Qilajru:nNYDMK9uEiDNHjjrzntSRgsUR3E/nP3F
                                                                                                                                                                      MD5:50C3026DF3A0AE93CFDF265564B6ACCD
                                                                                                                                                                      SHA1:B7DE10BFB615624CFED3982222B4D23BB6091369
                                                                                                                                                                      SHA-256:541A7C46B6C547A8D2795EF964F0A6B9C5C4942AE878E2EF01EEAA344A258925
                                                                                                                                                                      SHA-512:97CE04F64B4F7C6D230EABE45E2681DD79A336963238D05A18EB2A649AD25FE41E4F2BA9858CEBB1E90C92C0AF7ACEBC2B3CF4116246A180DC4007B846C8FBC5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4864 3.37756C11.6445 3.31003 11.818 3.27273 12 3.27273C12.7364 3.27273 13.3333 3.88325 13.3333 4.63636C13.3333 5.38948 12.7364 6 12 6C11.8983 6 11.7993 5.98836 11.7041 5.96631M13.7778 9.23426C13.1585 9.96334 12.568 10.5704 12.2477 10.8897C12.1743 10.9629 12.081 10.9998 11.9874 11C11.8996 11.0002 11.8116 10.9679 11.7395 10.9029C11.6708 10.8408 11.5902 10.767 11.5 10.6828C10.427 9.68035 8 7.19492 8 5.22181C8 2.68872 9.6 1 12 1C14.4 1 16 3.11091 16 5.22181C16 5.95447 15.5181 6.89057 14.8889 7.80063M11.7041 5.96631C11.6482 5.95336 11.5937 5.93681 11.5407 5.91693M11.7041 5.96631C11.8593 5.98783 12.0655 5.98239 12.2767 5.92193M13.25 4.25C13.2653 4.5 13.0344 5.00265 12.3691 5.65173M12.3691 5.65173C12.0881 5.8431 11.7796 5.96014 11.5407 5.91693M12.3691 5.65173C12.6282 5.47523 12.8638 5.23552 13 5M11.5407 5.91693C11.0306 5.7255 10.6667 5.2244 10.6667 4.63636C10.6667 4.43107 10.711 4.2363
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 36724, version 0.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):36724
                                                                                                                                                                      Entropy (8bit):7.9848720169827825
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:TnqnJw8NTGdh+gHm3eGjTFJ8BhSui3c6RLDfXCDH3E0VNCzfZs:TxdfH8JjOLi3c6RLuH3n8ts
                                                                                                                                                                      MD5:D454C420F4FCDD506A9ABEC0D26555FA
                                                                                                                                                                      SHA1:E0E17D10DBCC2D8BF555BC2E3FEC98FDC863EE30
                                                                                                                                                                      SHA-256:A23AD934467CA9403C509F4269014ABDC897C262C1AE3032552D6750133D1C1C
                                                                                                                                                                      SHA-512:9C626E69D6B113E9CB1BB598E263DEE1E764E1D9EFC4612461BC10774D83281A9934CA4E12DFE8D1718CB9473A0A1D2DD39BDB263DC2A2FC9F72D90352B38819
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets.website-files.com/5f64c1a06bfbf4ea417a71af/62de4755e9d392c4151d0e9a_Matter-Regular.woff
                                                                                                                                                                      Preview:wOFF.......t......<.........................FFTM...X............GDEF..a............(GPOS..h|..&...\..1<BGSUB..b4...E...J..(.OS/2.......N...`h..Qcmap............49..gasp..a.............glyf......I....X.W..head...X...6...6...dhhea.......!...$.Y..hmtx...$........x0?.loca.......2...F>...maxp........... .j.[name..V....u....b.d.post..Y$.........1;........`o.N._.<..........kp!........o.)...9............x.c`d``....p..._..,..@.d.......o...x.c`d``Rb.``c..& f.B...0....)...x.c`fra......................|....3 .P.p?.........;1.`..O..a2H..... ...........x...o.U..s..Ei..NK.^(...i..F.aJ.`P.J .L+.5.6..5q..4.....+eab4!....Qb....%5.).....|.f...&O..;..3.-.?....c8..P...5~.2Q...[..)..2...wQY..v.pc.hFe......w..N?...Om..Z.V......:}.y.*../U.o...im..6.7X.*.K..... ...0...a..hkR%*.......)x.6..i.?....G.....*..V..`...w..e..E..A..:.....;....U.....%.2....cK`4./...2w..].j...)5.?........4.......}.U.?.sN...D..ZE.>|2.M.yh{.....P..S+sK..mTM;..gx.9E..K.Q....}*.4...Otk.}(.=.fj.;|.\./K.7../.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8171
                                                                                                                                                                      Entropy (8bit):5.072859919696532
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                      MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                      SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                      SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                      SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js
                                                                                                                                                                      Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15371)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):136516
                                                                                                                                                                      Entropy (8bit):5.421514544912821
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:9ZlfqRjDbcWIL+4+4H0H84x6pzJSIS0yaw1YqV:QI6x6pzJSIS51YG
                                                                                                                                                                      MD5:23AA967FF97D147C026B4B62B094FAB5
                                                                                                                                                                      SHA1:0EDFC93A5858B5101129999024C6D83047D5EC42
                                                                                                                                                                      SHA-256:D93DA25A67F30486B3426632E0A68354F5C5EBD91B34BDFD01BB751CE06BFC97
                                                                                                                                                                      SHA-512:40B1DAF0C014690718871FD15E67DFD6A53F8C68EB61B31CA16D6BD54C57C554A25D46162043209BCBD7273BD56F475240212CC5F6AD77E78737ACA8467B2420
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1259)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3706
                                                                                                                                                                      Entropy (8bit):5.1126757685919255
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:RQRKU88JeFTvKmNKsOtg7JeFT2CKMGttGRKUYAAXK1lG:RN8JeFTvKmNKsHJeFT2CKMITTK1lG
                                                                                                                                                                      MD5:A226A6F0CAF2F7A9AA900F91E8CFDF3A
                                                                                                                                                                      SHA1:022BC4FFE8BD7CA13CB4D56229AAD98EAB85C5B8
                                                                                                                                                                      SHA-256:F8D96697A802316442934B75C2FE8ABA1443F6C523A641377F866CC65C58C3AB
                                                                                                                                                                      SHA-512:0B49F57418714ED5375B712C73094CB82335ABCC107EEEFF5A9B495D8D58EEF1251484A862F5A282D0D3A2C478CCD0DFABC09456B9938A3610EDE63E8C51A419
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiZDJEMkNBSXU1In0
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{font-family:Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;min-width:64px;text-transform:none;box-sizing:border-box;font-size:14px;font-weight:400;line-height:22px;font-variant-ligatures:no-contextual;background-color:rgb(255, 255, 2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32716
                                                                                                                                                                      Entropy (8bit):7.9922299831461
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:t7zOsv7ZWl25+1YcEvi1jsJJayrgUnWzHxnbrBv+DR:lOqd9cE6dv0nWzNbrBm1
                                                                                                                                                                      MD5:E988D9E8A8FB3FBA378C22E7AF0828F9
                                                                                                                                                                      SHA1:11A924FE21AEFF3CEDD1015159162BBAEA30BAE7
                                                                                                                                                                      SHA-256:3C9281F647749D65F876292E6DEF9F5651DCB9BE295BCA6E62099F6CD91AD37D
                                                                                                                                                                      SHA-512:3CF3595A840D5D10A47FF3091E79CC721CDBD0C8AAFE7869CB9A0F9F33EF58D7E7E205063027F59365FDFA2D9591CD317EA88042DB4C50E847C0F07538CEEEC6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830e6768bc365499b29c51_News%20feed-p-800.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH.....' !c..+DDp.G.m;..(...........e.....O...o...F.?e..,...Lx.....Al...*.....b#.^..BHeF...../n..............?............?............?............?............?............?............?...........O..~~H7......Vn...!.^.....tBH....J.........j?=.:.v.S....m...VP8 .~...d...* ...>m4.H$".)....0..cn..v...k..o...uD......m.?-?%.u...o.....?.....?....j|....Q......p....?t...m=.~............w....._............S...................w.....>....................{......k...i./t}.s?....=O.q.?._.q..|.......F.....?......Y.)s..5........7...'............_p?.?...x...........|.._.........?...~.}G..........z?Z...U...........k~|.......................`...so9....m.6.y...so9....m.6.y...so9....m.6.y...so9....m.6.y...so9....m.6..F(......*....+..<;..6.w.St.........}..... ...@..B....2..Dxw..m.6.y._.t].N....,...@.T.........h$.....a..........x^.CQ.*...U.D8...q"..C..0..|...P..C./........Y.~..5%.U.....M.j.".2..U.m.6.xP...1..GHp.......`=..#..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23040
                                                                                                                                                                      Entropy (8bit):7.990788476764561
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                      MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                      SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                      SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                      SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                      Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7540), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7540
                                                                                                                                                                      Entropy (8bit):5.134252042973746
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:ng+t3RyPsefIJ4W58JbTfkpPbSrM2L5oCqMC9ZqTg:vXf8bQdbwM2LrgZEg
                                                                                                                                                                      MD5:C7FA7B324BAEAD665D76A2FFEAB04152
                                                                                                                                                                      SHA1:A955C9646A728F8250F30E13772D129A3E0E2877
                                                                                                                                                                      SHA-256:CA63A56D305249EB4CDDEEC8A6501010E206E110445F46572BE1F2D56A1785FD
                                                                                                                                                                      SHA-512:28F9F7809ACCBED5769E8B94BF76910EFBC48E13D68752DE27E012C3A73AF25C2D29C7AC69F98FA533986A41DF5FC492E6C8351E463DF43E895D3E01A927CFF8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/drop-down-search.min.js
                                                                                                                                                                      Preview:!function o(n,s,l){function u(t,e){if(!s[t]){if(!n[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(a)return a(t,!0);throw(r=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",r}r=s[t]={exports:{}},n[t][0].call(r.exports,function(e){return u(n[t][1][e]||e)},r,r.exports,o,n,s,l)}return s[t].exports}for(var a="function"==typeof require&&require,e=0;e<l.length;e++)u(l[e]);return u}({1:[function(e,t,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.options=void 0;var o=oceanwpLocalize;r.options=o},{}],2:[function(e,t,r){"use strict";var o=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(r,"__esModule",{value:!0}),r.default=void 0;var n=o(e("@babel/runtime/helpers/classCallCheck")),s=o(e("@babel/runtime/helpers/defineProperty"));r.default=function e(){(0,n.default)(this,e),(0,s.default)(this,"focus",function(e,t){var r=1e3*parseFloat(getComputedStyle(e).transitionDuration.replace("s",""));(r=r||600)&&setTimeout(fu
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):683
                                                                                                                                                                      Entropy (8bit):4.568742023495772
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trHT2ACAuC4fKn6T6jmLUpYxiZSV8eduLzPUfpSmYisIIXux30XMrbGShR:tLT2jAuBq6GSLUpY6m8xMpLYLv+xEXQv
                                                                                                                                                                      MD5:2E49A520310AF88304D5419D651148B6
                                                                                                                                                                      SHA1:E326974775EDF057963014DC5F1D57C73A9BCF5B
                                                                                                                                                                      SHA-256:36E43A3A8AE34C574847D5593612DDAEEE34DDC24A0270DA4AEE1203334A3BCE
                                                                                                                                                                      SHA-512:A6E1F54DC042086968ACA3F00B79BC91B89FB56C0757C8C708C621BBF1ED8B67C336C3249728A53AB3F5A39FAC0267DB4C0FED1CF762BB9B32A42BD85C4BE567
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63762f8eaedd5306cafe3b2d_Dark%20Purple%20Swirl.svg
                                                                                                                                                                      Preview:<svg width="1440" height="400" viewBox="0 0 1440 400" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M-902.999 255.252C-349.93 355.033 -102.816 67.0009 -227.262 59.0248C-341.063 51.731 -191.933 436.005 318.363 372.163C808.382 310.859 1024.09 -175.009 877.297 -197.305C707.036 -223.166 828.049 158.042 1090.97 204.581C1353.89 251.121 1718.85 -8.58207 1530.34 5.31553C1341.84 19.2131 1212.04 522.457 1750.88 353.715C2289.72 184.973 2331.19 545.614 2264.28 549.617C2197.36 553.62 2246.16 268.302 2657.69 263.194C3053.09 258.285 3105.24 114.804 3060.45 113.803C2949.32 111.319 2798.55 448.631 3249.05 541.174" stroke="#8644E4" stroke-width="16" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):679
                                                                                                                                                                      Entropy (8bit):4.404756644777797
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trwdU/gKuCkpip3X+eFTK9Cjgsfqk2YRq6Sl/C4hyTNQurg/U6TJscFilxhR:tYU/dux0+eF+o2YRfS1CvQurgc6TJPFw
                                                                                                                                                                      MD5:179DC7C65CB45120A30EC71B896828B8
                                                                                                                                                                      SHA1:5230C513686D6107779E6D7E835656B8C40D01CD
                                                                                                                                                                      SHA-256:6B60324C3BE4A119BEE229E13FE894B667F8AFD069606453F1A4FDB9A15BBD2E
                                                                                                                                                                      SHA-512:673FF81145101CCAD9F724D7D19D66B7F806760A85CBF38CF0891DF03666C0C805F672692273318A30A2E83945AF4BF7292F9F985834C0DD36F80B5ED8C898E2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M23.0005 14.4291C22.3212 13.8807 20.7994 12.4959 19.917 11.1727C19.8804 11.118 19.7202 11.1194 19.6862 11.1745C19.1694 12.0118 17.5797 13.5736 16.4006 14.4193M7.60036 10.3632C6.92105 10.9116 5.39929 12.2964 4.51683 13.6196C4.4803 13.6743 4.32011 13.6729 4.28612 13.6179C3.76931 12.7805 2.17952 11.2187 1.00049 10.373M4.50049 13.0105C4.50043 7.51596 3.50049 1.42197 7.50049 1.02236C11.5005 0.622759 12.0003 5.5007 12.0003 8.51498C12.0003 14.5091 10.5003 23.0007 15.5003 23.0007C21.023 23.0007 19.8336 15.5081 19.5003 12.0116" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10525)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10577
                                                                                                                                                                      Entropy (8bit):5.369607344828092
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:FpCczKyssbsRd1sHYMVcMdem2kezELMQuRFwmqO4Bl:OkKyLkLaciewLLuRFwFX
                                                                                                                                                                      MD5:98D8ED35F06883DC0393B06F80247090
                                                                                                                                                                      SHA1:701157D3C652BD07E8083EA0C9C582602EA86E59
                                                                                                                                                                      SHA-256:60BBFCDC1CD6E2D911F9A3576B9E9B779C71136F1698518058798E240447C93D
                                                                                                                                                                      SHA-512:1C1F5DA6938B7B17366138C7C8F260007D446728468CA5C9AFBE191D7C2F7EF100C4EBF63338C819605D17D48528995E03506084A5465BCCE29E97B880CBE20C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1461-f3b31eb3eaf553aa.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1461],{68711:function(e,t,l){var r=l(52322);let a=e=>{let{children:t}=e;return(0,r.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:t})};t.Z=a},69013:function(e,t,l){var r=l(52322),a=l(55351),n=l(5632);let s=e=>{let{title:t,includeSlug:l}=e,s=(0,n.useRouter)(),i=s.query.workspace_slug,c=Array.isArray(t)?t:[t];l&&c.push(i);let o=c.join(" \xb7 ");return(0,r.jsx)(a.PB,{title:o,openGraph:{title:o}})};t.Z=s},11892:function(e,t,l){l.d(t,{Z:function(){return d}});var r=l(52322),a=l(2784),n=l(68810),s=l(64529),i=l(74752),c=l(77622),o=l(87230);function d(e){let{title:t,open:l,handleClose:d,handleReset:u,children:x,hideFooter:m,cancelButton:h,cancelText:f="Cancel",nextButton:p,nextText:g="Continue",handleNext:v,nextDisabled:b,nextOnEnter:y=!1,isRaw:j,containerClass:w="",containerPadding:N="",opacityClass:k="bg-opacity-50",widthClass:C="max-w-md",hea
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65398)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):69803
                                                                                                                                                                      Entropy (8bit):5.261218869878675
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ZhzDCGf7aI8FKN9Z8Ios4ffc5/xV+jBXkCjnLIpgGV5COhoCRPaT:ZtCGf7aI8FKd8IQffc5/snLIpgGV3hTQ
                                                                                                                                                                      MD5:1BD5528666CE4701919849DD2547B7AE
                                                                                                                                                                      SHA1:B42D48C16AE85DFD9BABBE28A4FF1CAA13AFBC19
                                                                                                                                                                      SHA-256:FE4A15C7C224C4A78C3D4AF56137BAEF91FDE2B7BE113ABA87F59B44214C0CF9
                                                                                                                                                                      SHA-512:F63ECA25743065065A3346018FBE5E5716378F19693F68A64DD3B8EF2F5468075F84CD97A852B687AE881E10281B9FDBE335B9EDEFF48073921F69C2200FDEBC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/pum/pum-site-scripts.js?defer
                                                                                                                                                                      Preview:/**. * Do not touch this file! This file created by the Popup Maker plugin using PHP. * Last modified time: Sep 26 2023, 10:46:42. */...var PUM,PUM_Accessibility,PUM_Analytics,pm_cookie,pm_cookie_json,pm_remove_cookie;!function(i){"use strict";void 0===i.fn.on&&(i.fn.on=function(e,o,t){return this.delegate(o,e,t)}),void 0===i.fn.off&&(i.fn.off=function(e,o,t){return this.undelegate(o,e,t)}),void 0===i.fn.bindFirst&&(i.fn.bindFirst=function(e,o){var t=i(this);t.unbind(e,o),t.bind(e,o),(t=(o=i._data(t[0]).events)[e]).unshift(t.pop()),o[e]=t}),void 0===i.fn.outerHtml&&(i.fn.outerHtml=function(){var e=i(this).clone();return i("<div/>").append(e).html()}),void 0===i.fn.isInViewport&&(i.fn.isInViewport=function(){var e=i(this).offset().top,o=e+i(this).outerHeight(),t=i(window).scrollTop(),n=t+i(window).height();return t<o&&e<n}),void 0===Date.now&&(Date.now=function(){return(new Date).getTime()})}(jQuery),function(a,r,s){"use strict";function n(e,o){function t(e,o,t){return o?e[o.slice(0,t?-
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32 with PNG image data, 32 x 32, 8-bit colormap, non-interlaced, 32 bits/pixel
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1627
                                                                                                                                                                      Entropy (8bit):6.560492572617192
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:sgmgaMbLov8+rsxytnW9W0RfqAZ5clS2v7gtLebRPrXGXQPYNsa7:F3rEvrrEVxtZ2E2zsLCJXsNsA
                                                                                                                                                                      MD5:00F68091580B5777C28C7167C95D184E
                                                                                                                                                                      SHA1:EA3D8320CB10015D36C320D20DBD0F2AF482FF2F
                                                                                                                                                                      SHA-256:4161959061DA7D86B1C2D1D4D635BBE9E4E5CB34F2D6BD1B749BD9E0DE6CAE2A
                                                                                                                                                                      SHA-512:CA559068C66C48EDAD3121C0AF54297B6F1089647C15FB0DAD8A37D1874C5903D4F75F73DFF67A3F9AF90C7A3B452E381155AD790ADA5DBE7142D8746AC2420A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:...... .... .E........PNG........IHDR... ... .....D.......sRGB...,.....pHYs...8...8..?'.....PLTE..............................................................t.yF.zG.......................h.r<.[..Y..c(....................n7.Y..`#..V...........^!.......................n.Z..j2...........i0..f................o8....|K.|J.......|I.xD................] .Z.........k.m5....l.g-......................zH.l4.......c'....\..].................a%..o.........e*..q...........\......h/..o..........wC........z.Y.......xE..Q........yF...s........c.b&.....].w...........N.d....t?..P....e*........s.g.{.........R............a$..V.........n8................q.}K._".o9..m......r.x.........................u.d).Z..Z...W...................................z.S.................................................:na....tRNS..Q`...c.....6.t..........bn............................S............,.............:..................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):330
                                                                                                                                                                      Entropy (8bit):6.970131214823793
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:JZUlJ81G6Zupf3tSqR4HPTYm4VlPSJe01kN/+AqgtbAPn1A4p:EnkPZupf30zTYm4Vlmh0KPn1AO
                                                                                                                                                                      MD5:84320876F011FAE54BA291236F7188F3
                                                                                                                                                                      SHA1:C7B84BADE0130FDA396C5259B4988590310F3DAD
                                                                                                                                                                      SHA-256:58913F73D0701B63D612EC6D463BD6CC44EA5253A26E4EF6782239B621803E7C
                                                                                                                                                                      SHA-512:86741465ED653472A6885113ED5E007512F0B6CE72CA46C103F460A12D6F6142D3698644578BFECB496B8F8A19D4968E33789ED5AF1D2D3C765C2AEC1480B5A3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFB...WEBPVP8X........c..c..ALPHW....G@.@....F..0^..#.V...G.".......n...O...'_V........z...Ez.|.h..#:...."..akT....t.h..VP8 .........*d.d.>m6.H$#"!'8.....g...P..7.=.:S@.t.e....3..._.:#h.P5.....p.G}x'"..|dg.4......`.?j.}...3....u.5...?...;L...a..{.V.....E.....x_K>." ..`..w...e..:..._...U...Exf.Fl,4..'...:.D..D.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4607)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4651
                                                                                                                                                                      Entropy (8bit):5.066118976209625
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:BLM92EVN54z5jUkkRk7PA2goL/V2VsVQKSGffr/xZdUyKfKAtZ2JWEfPvkhh2iQJ:BdEX4UTW7vgoL91SEj/xZdUyKfP2JVvJ
                                                                                                                                                                      MD5:BBEBD8997825E9A3B95BE2A189F53128
                                                                                                                                                                      SHA1:F97F287CD7AD8FABB50C37B6972485F198511F9E
                                                                                                                                                                      SHA-256:B2E6635E04D9963D4AC52E813FB7C3DA30DBC68D68CBD2B5D5E41DD13433F302
                                                                                                                                                                      SHA-512:A626365C5398EA3A369733A5AA85ACD8725204C2B2C6775ABEE876DB561B4D39BD25ADF9F03861EBD1321A890D6FBFABB39E124F465F951ECB98C65A32465B7C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor-pro/assets/js/nav-menu.70d63d6d093f3a45a0c6.bundle.min.js
                                                                                                                                                                      Preview:/*! elementor-pro - v3.16.0 - 20-09-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[42],{9891:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,o=t.activeAnchorItem,s=t.anchorItem,i=e.hasClass(s)?e:e.closest(`.${s}`);let r,l=-300;try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(r.length){if(!r.hasClass("elementor-menu-anchor")){const e=jQuery(window).height()/2;l=-r.outerHeight()+e}elementorFrontend.waypoint(r,(t=>{"down"===t?(i.addClass(o),e.attr("aria-current","location")):(i.removeClass(o),e.attr("aria-current",""))}),{offset:"50%",triggerOnce:!1}),elementorFrontend.waypoint(r,(t=>{"down"===t?(i.removeClass(o),e.attr("aria-current","")):(i.addClass(o),e.attr("aria-current","location"))}),{offset:l,triggerOnce:!1})}}}},7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15456)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15508
                                                                                                                                                                      Entropy (8bit):4.487251105427042
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:r3YtO3FBKcarJ3kT+Qo3rJgcKEAFTkOtbox8l:r3GO3tciT+Qo3rJgCAFwOts8
                                                                                                                                                                      MD5:D42F4BC1EC2CC9477BD67C7C64A76A42
                                                                                                                                                                      SHA1:8649C9256FEE3A8497ED2236AA2132E4AE661E04
                                                                                                                                                                      SHA-256:029A661E15E6A44614BA5747A73814E963D4B1D3FFAAA145C31A17B350DA20F1
                                                                                                                                                                      SHA-512:D97C70C7BBD173B892E18A616700E07638493765C410799208E6A4580DE70FD0AA532119EB9347B9F5BD8830E25906F31DAA9DAFA5C97353645C529E624D768A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/_error-b6073aa8593638f2.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4820],{11458:function(C,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_error",function(){return t(59427)}])},15396:function(C,e,t){"use strict";t.d(e,{H:function(){return n}});var r=t(52322);let s=C=>{let{white:e,height:t}=C;return(0,r.jsx)("svg",{height:t||"25px",viewBox:"0 0 221 41",style:{color:e?"#fff":"#1e266d"},children:(0,r.jsx)("g",{stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",children:(0,r.jsxs)("g",{fill:"currentColor",fillRule:"nonzero",children:[(0,r.jsx)("path",{d:"M68.384374,11.2934631 C68.4500579,11.8776107 68.49932,12.5347669 68.5321619,13.2649513 L68.5621814,14.0350648 C68.5750102,14.4343818 68.5814245,14.7861598 68.5814245,15.0904033 L68.7292124,15.0904033 C69.0247897,14.4738031 69.4270971,13.8977773 69.9361468,13.3623088 C70.4451966,12.8268402 71.0281318,12.3562839 71.6849702,11.9506259 C72.3418085,11.5449679 73.0643199,11.2285593 73.8525259,11.0013908 C74.6407319,10.7742223 75.4617675,10.6
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):110312
                                                                                                                                                                      Entropy (8bit):5.355209946895477
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:N1y2um2Cp17QykETeznKAkC0LExhRIP2wkeVbN+tSX:Nx1kcU0LCXIuwkEh5
                                                                                                                                                                      MD5:FED6D857D9DE82C3920C5A1A1C968DC6
                                                                                                                                                                      SHA1:DA3F91DD51538FD8DE726A93CCCB8825D63150AC
                                                                                                                                                                      SHA-256:400CBE1243824918DB54786DBA0DDAD5636F60E501A1A02833D20C5EE230154E
                                                                                                                                                                      SHA-512:D3DC900C9019D92330ABBC9BB24F4A1B14E51CB686FD281D3BFAA7E49CA3CA35FA9CC5F5E96B8664547F5B264655CC617ABB87D07B610D1F72689E625D9FAAD9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehucxnj00043b6h29ar69xr
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):196434
                                                                                                                                                                      Entropy (8bit):5.395506897305512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:blGbGguN0Qk4Zvuj8WI8h/cTO0LExhUgPUcPDwplB0i9V:bGGo/IBO0LCPH7wbV
                                                                                                                                                                      MD5:48AA0A07A9499A9A6FA7EF30A3C56045
                                                                                                                                                                      SHA1:DF05619366F25C5B9AF6D0B1E059A2A6B909DB5E
                                                                                                                                                                      SHA-256:870C62139B7D821D475F88839A856EA35D50A001BA31ADF320AFC2A2158521BF
                                                                                                                                                                      SHA-512:AD745E1AB274ED010CDBEA4F3455FDE591529A1ADAA737D540929BD71EB0A31751AD9C7C39C7293F3ECBB87A19082A904F960FA6FAE9DB4A8B4BCDCE856E8248
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):77827
                                                                                                                                                                      Entropy (8bit):5.262746802707295
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:NeJXWWcWcA2cNHhaytXj5a0KYSdeWkAC/B4AiilVceAZ5jEddelhECS:NlotX40KLdEj
                                                                                                                                                                      MD5:535602FEA2B02DBBB40D8E634333EDC3
                                                                                                                                                                      SHA1:70CD7C0B0223FB802B78C4D2E445BD354DD7F681
                                                                                                                                                                      SHA-256:74FC957DA10CEE62811B21830908E4B12F4B9024C83E26869691EC19C0054854
                                                                                                                                                                      SHA-512:63B00C08E47CF9787D51589257A7F028291B9CF2EE5115E2E8487B89E02919C2059A9447B8F75D9695901E39E455DEF78FC9075ECE269466F3CDB72775417EA6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hubspot.com/web-interactives-embed.js
                                                                                                                                                                      Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/web-interactives-embed/static-2.648/";i(i.s=20)}([function(e,t,i){"use stric
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4235)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4290
                                                                                                                                                                      Entropy (8bit):5.428425782540731
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbdP/xAn4MVprQKCQ4QLojCoF5NoudCNcaT45g3Ps7a9EHNUyyTYKf5A+3U3YfDz:XADpWFboSCNcaMGhANIYKftCkyS71EY
                                                                                                                                                                      MD5:DE9B7026CACB1B117F21D50970F8D49A
                                                                                                                                                                      SHA1:13E5B933C067040DC4B246F919FD01286FD42094
                                                                                                                                                                      SHA-256:1BE18F210B2BC18F04764922513DC76A54CB7F6084F463B421DC9828433EEC91
                                                                                                                                                                      SHA-512:CEBC922759FAE824AEEC3FB17D17438B6DA57B1994C49E6273D375A16D35580CDCB8755F8329C2D4954BF5D266A20A6271C11A7B5EC10EA19BAB75DDD9EF883E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/launchpad-edfda1c7ac0fdb71.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7101],{27052:function(e,r,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/launchpad",function(){return n(99609)}])},68711:function(e,r,n){"use strict";var a=n(52322);let t=e=>{let{children:r}=e;return(0,a.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:r})};r.Z=t},38459:function(e,r,n){"use strict";n.d(r,{Z:function(){return t}});var a=n(52322);function t(e){let{title:r,description:n,Actions:t}=e;return(0,a.jsx)("header",{className:"mb-8 py-3 flex",children:(0,a.jsxs)("div",{className:"flex items-center justify-between w-full",children:[(0,a.jsxs)("div",{className:"flex flex-col",children:[(0,a.jsx)("h1",{className:"mb-2 text-lg font-semibold leading-tight tracking-tight",children:r}),(0,a.jsx)("p",{className:"text-gray-700 text-sm max-w-md",children:n})]}),t]})})}},77766:function(e,r,n){"use strict";n.d(r,{Z:function(){retu
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (963), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                      Entropy (8bit):5.056748774585207
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:MVwqZwMcTM7ROjvfyIEOYHwUYK0rfmMsjKypZwMcThbFqA4PMcTKsbV05apZu3Y:M2qxlNsiIE6UUfAGOxqC+qKsgUWY
                                                                                                                                                                      MD5:5CCE725FC5C19FD538E6361054219AB7
                                                                                                                                                                      SHA1:67033FF2C4650D9DF696F94E7D0196BE1BB16186
                                                                                                                                                                      SHA-256:5402803CDB53023F93212058A5ED12108E71326A870F71E56193FAE50D517345
                                                                                                                                                                      SHA-512:B1E0EB7C0254F77C0C7C5B8757AD3BB60EA1964F9FFB5CACD97C4050C6B2D523D5601D51DA01D525CEF3CCE636608AA0A68EE83DAD01BC73166B5CB871111385
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:body{font-family:-apple-system, BlinkMacSystemFont, sans-serif;font-size:12vh;letter-spacing:0.5vh;margin:0;padding:0}*{box-sizing:border-box}a{color:inherit}.frame-wrapper{display:flex;background-color:rgb(230, 126, 34);color:rgb(255, 255, 255);width:100%;height:100vh;margin:0;padding:0;border-radius:3px}.frame-icon{padding-top:14vh;font-size:15vh;text-align:center;flex:1 1 0%}.frame-close{text-align:right;min-width:11vh;font-size:11vh;flex:0.7 1 0%;padding:14vh 14vh 0 0}.frame-content{display:flex;flex-direction:column;flex:6 1 0%;padding:14vh 0 18vh 2vw}.incident-title{overflow-wrap:break-word;width:72vw;max-height:30vh;min-height:16vh;margin:0;overflow:hidden}.incident-title p{font-size:12vh;letter-spacing:0.5vh;font-weight:500;margin:0}.incident-context{margin-top:5vh;margin-bottom:5vh;font-size:10vh;letter-spacing:0.5vh;flex:1 1 0%}.svg-button{cursor:pointer;background:none;padding:1vh 0 2vh;border:none}.frame-wrapper.mobile{border-radius:0px}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4911)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4969
                                                                                                                                                                      Entropy (8bit):5.387975243196986
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:6ATHQCtPMKtsimRo3sNgYWrkTRmG4mQ6IF3V8Y1Ae2BOKa7tg5s9l3DVc7:FHQCtPPtt3XG0h6IVVz1Aj9s9o7
                                                                                                                                                                      MD5:6B2156B81C57D966B54B74A6A254FC1F
                                                                                                                                                                      SHA1:E5B104D54B49E0535787FCF8A6B8738AFAD21426
                                                                                                                                                                      SHA-256:A1200C710D0F9F87168EC2880D45E0FFE1C958F3EC2BC2E7AB26562B1D891C6F
                                                                                                                                                                      SHA-512:77A8AC884052F60F691085DCC7FF35ACE7DCFB4CDA12CDCCB9CE1D7DD6E9FC19B109CF45D00A9B5E1DE57D6E76D56FE30B3F97E8688CF0EDCFCAB1E0E9DFA606
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/player/ssr/%5Bproject_id%5D-1be1d9f9a5ac951d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9761],{61744:function(e,t,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/player/ssr/[project_id]",function(){return i(71431)}])},94222:function(e,t,i){"use strict";var n=i(52322),l=i(74752),d=i(47275),r=i(55351),u=i(25237),o=i.n(u),s=i(5632);let a=o()(()=>Promise.all([i.e(9774),i.e(696),i.e(8426),i.e(8318),i.e(3526),i.e(6068),i.e(7106),i.e(5454),i.e(1391),i.e(7085),i.e(3333),i.e(2407),i.e(6843),i.e(2952),i.e(7791),i.e(4266),i.e(2193)]).then(i.bind(i,64266)),{loadableGenerated:{webpack:()=>[64266]},ssr:!1}),c=e=>{let{project:t,projectShareLink:i,projectId:u,guideId:o,guide:c,step:p,title:v,ogImage:f,description:h,enableIndex:w}=e,b=(0,s.useRouter)(),{scale:y,hideMobileAlert:g}=(0,l.H8)(b.query),j=c?(0,d.fi)(c):void 0;return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsx)(r.PB,{title:null!=v?v:void 0,description:null!=h?h:void 0,noindex:!w,openGraph:{title:null!=v?v:void 0,description:null!=h?h:void 0,images:f?[{url:f}]:[]}}),(0,n.jsx)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8613)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):117435
                                                                                                                                                                      Entropy (8bit):5.528617196990381
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:1C8vFrvJ/RW6QhvoNlxdH3OhUThkv8O+BxAzKsjY+F1:1C8pvJ/o6Qdo3x93OWTibKsr1
                                                                                                                                                                      MD5:F9775E016C5C67F09892FA7C84022527
                                                                                                                                                                      SHA1:6267DD80FE716A8506ED7E0CFA531D79820C1D07
                                                                                                                                                                      SHA-256:C51279407AE260E0DB7D0D03E528985EBBCD7B8232223E7425E15888B1C4B896
                                                                                                                                                                      SHA-512:FEF4BBC38D4EACF2C9DB9378780294501D924B4ED8539E7B8B1AF21D7CBE42B75765813AEBFDB12B8ED1861B6BBE6692829322F97323950C56B2EBA12C09435A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiM0RFaEhiNHZ2In0
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.bimTdD{margin-right:16px}.gdsfks{padding:24px}.jWDnhW{box-shadow:rgba(2, 2, 3, 0.08) 0px 5px 3px 0px, rgba(2, 2, 3, 0.04) 0px 3px 2px 0px}.cdjKPh{margin-bottom:40px;padding-bottom:40px}.ffIUZk{margin-top:12px}.hsZnVB{flex:5 1 0%}.jpMgmg{flex:4 1 0%}.bCJuSD{margin-left:8px}.hpTgAW{position:relative}.duPTFP{margin-left:0px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (44843)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):44893
                                                                                                                                                                      Entropy (8bit):5.396054344801368
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ikkLcViRRK8StCP50n6Jt+dG7f9DZyzIEDIRhL:ikRVifK8Stwyn6SdG7f9DZyzIEDghL
                                                                                                                                                                      MD5:6BB6F93CDF0CE373B8DBC891E1360DBE
                                                                                                                                                                      SHA1:5C7EEF154696645D04FC4EAE2548E376F74CFA47
                                                                                                                                                                      SHA-256:A6417B4919BF71E599A2497CCBF76E867CE66417B395BC188B5CF0394AA33642
                                                                                                                                                                      SHA-512:3B4BD23B3D3E655AB363BBA63E8B11F813BC2476126DEE188C7D75CC780E513BFD8CD770CBCEA8E559741833BEE34431B56D86943876124B7B33BE8C6F1EE824
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1570-19dfb567ef9a08f7.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1570],{64247:function(e,t,r){r.d(t,{V:function(){return c},Z:function(){return u}});var n=r(52322),l=r(39708),i=r(5454),o=r(28372),s=r(74752),a=r(87230);let c=new Map(Object.entries({[o.V1.Responsive]:{name:"Responsive",description:"Use the responsive design of the static styles",Icon:i.ae8},[o.V1.ScaleToFill]:{name:"Scale To Fill",description:"Fill the entire screen while maintaining the relative sizes of the original screen",Icon:i.Lxt},[o.V1.Fixed]:{name:"Fixed",description:"Fix to the original captured width and height. Visitors will scroll if there is overflow.",Icon:i.Uyi}}).map(e=>{let[t,r]=e;return[t,{...r,value:t}]}));function u(e){let{selected:t,onChange:r}=e,i=c.get(t);return(0,n.jsx)(l.v,{children:(0,n.jsxs)("div",{className:"relative",children:[(0,n.jsx)("div",{className:"flex",children:(0,n.jsx)(l.v.Button,{className:"flex h-6 w-6 items-center justify-center rounded-md shadow ring-1 ring-slate-100/30 ho
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1907
                                                                                                                                                                      Entropy (8bit):7.724404722651316
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:XabBqRxZGyfXGGxdPSiN3FXU9EB4/HYPOWt:KbQRrDGcg99/HS
                                                                                                                                                                      MD5:140C7C083CCD1BF30660683220B88509
                                                                                                                                                                      SHA1:DAFF9DD09B3C38C45CB3DF49B92C9A596DD83F5C
                                                                                                                                                                      SHA-256:761EDAA5ABAFD794FFD0EF4CE9BF1CE5C0401D897C098FA76F6F0FEF7516C18C
                                                                                                                                                                      SHA-512:956F150BAAC933B631B7B005E28028DCDC8C1D9BF1A4790784486010250599448E84CA41AF139AFA7A4364E648273DA78E145712761766B8495BD42C9A980237
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...(...(...... H_....PLTEGpL....|G..@.....A...v>.|>..>.....y6.D.{1...7...7.y/....n..$.~..%.|..r#.{!.&.x........t..r....{..r......q.....}.........n..~..u........m.....x..|.....o.....................................................................m.....}........X..a..p..u.......h.....b..}..T..J..Z..p.....e.....C..H..P..X..<..q..a..E..>..T..L..e..7.....X..H..3.....`..Q..1..@..7..6..0..S..H..1..:..,.....1..?.....2..+..B..B.....-.....3.....8..3..*.......)..#..*..(..@..%.%..#..../...................!.......1..........;.+........................"....................(..........0.......................................}.....k.x.....}..t..z..yP.}#.v?.q..qZ.l..k/.l<.k..h..f..i..b..b .b.._.._>.Z..Y*.Y..T..S..R..R..P..L.rK/|A.n@.j,..tK....9tRNS......!$+028:<CFKQZ\_z.....................................;.....IDATx...;lUe.....<.{..Oh.Z....D.F...$!&U"Q..\.4....Adw#11D..ttp2.J ...!.k....s.=....D&~?...<@*.........Z......q'.>.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8063), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8063
                                                                                                                                                                      Entropy (8bit):5.127349692178374
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMwUnUwKAwHxlExMOGs75M/xHTCW366l:tlMiTD1uMB7
                                                                                                                                                                      MD5:591572368736630EB8CBB9AF4CC265DE
                                                                                                                                                                      SHA1:F4A097C9AECFD63DD6DCAF1669B06BC5E72ACB23
                                                                                                                                                                      SHA-256:8DFDA92588A0DC4C0844E71CB72AB44375B4B992F16D9A2DA7004322590E4FAB
                                                                                                                                                                      SHA-512:EB82B69B0E5493972E472C140EE26398E2BC6D886230448266D91983AADA6DBA8A0DF3402A1925066F3288ABAB4570F76899F2B86C7C6F0789E3338E374B032D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2882
                                                                                                                                                                      Entropy (8bit):7.638425194992085
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWPDz1HO4TDq7OT1cIocVav9xADj+szXHHo6ISZhR8Qw6GHQe/y4o0Zqek3O:nHTTDq7OpcIBy+P+szXHHo6RC7QuHZqO
                                                                                                                                                                      MD5:64E0566434D0199E4EA2F642A7C824FF
                                                                                                                                                                      SHA1:8C5CEB88673D0A06DE1A1B4E0C208EEE25909B1D
                                                                                                                                                                      SHA-256:A7A8EE460BA8D21149481055A7EE51707DB3A2AD8967414AE0D30BF77B8C6E35
                                                                                                                                                                      SHA-512:76FCF60A63CD7BDE89D4CEE4274A4465300A4B0F4B287F20081B74EAB3202C97362E114C1BD198E99EEFEB92E0F9CA24BA7E4E4850736A846182B695A0882DB4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2TVRCbU9HSm1ZakF3TnpWaE9EUm1ZbUU0WXpGbU56UTNNVFJpTVRneU1qZzBPR0kyTXpRMFpHRXdOams0WlRreE5USXhObUl4T1dVMk9EWXdaV0ZtWkM4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh3TkM4d09TOXBiV0ZuWlhNdk5ESm1Oems1TVRJdFkyVTJPQzAwWlRKa0xUZzRORFF0WVRsbVpHTm1PR1JqWWpRMUxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................w..[...nB....(k&.......$...Ns.d.P.V..oE.6..9.s..2X..IT.,6.d./....P..C*..j.^vs*u.g.l.OU'......r0..S3y>....Cxy..\my5...&....e.,@;.[.ul...2..F..L...>Fc.r..?.s.28.....Y....bk.I......k..%.C......I.......W..$.ga$......'.........................!..".02 #$13...........;}..l;*..Qpj..u...c.>..-bQ..T....ME.&...#..f.-..q.d.d.eGo...M......j.r.C....-v$.Dm6....8|.\=,.f.%.` .]"-.5gV........p...z.......5.(........$V.....t.Rc.7K.8Uh.$FK,.%.u.z.....L....=+.z.Ej.I.3....riO..$.4.i..t.z$.......H{.....5.q..F".5t..H@.&j...6.?......Y....wm".Z...{Q..i.w......W.+.fY.-1l......HO..~3B.d..r..x..U..l...$.......................!. 13A.02Qq........?..c.[).a......*O...*..Z=.;,.)..E..w......c....Mo..).$.\..b...OK.HT......... ...............
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23113
                                                                                                                                                                      Entropy (8bit):4.608409492498072
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:b+YquaJ5Ez2ukX4XQ27YXYu+zbvCYXXBzBWJ1YXH+ZZ:b+YlaJ51X4gEz5DWJI+/
                                                                                                                                                                      MD5:0934A6C352381638A8934E1F9D4BC448
                                                                                                                                                                      SHA1:3F57100137EA8962F50283ADA9F59B66E40FA71C
                                                                                                                                                                      SHA-256:CAB88A11F785035D5A3ED11769F124CA5993A6EE564AD9A82155EFC33CDC0AAA
                                                                                                                                                                      SHA-512:1DF47EC1A713DE85E88D317F6D52BA43143B3A9C313BAF4B7D9B67A2A54ED74FC837BA4C56B32D9A8084BC0558DC5C01A6951B4962A6C591D6E94B36B06410D3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="280" height="300" viewBox="0 0 280 300" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#sm1tkpegma)">. <rect width="280" height="300" rx="16" fill="#1CB072"/>. <rect x="49" y="-6" width="182" height="313" rx="91" fill="#22DD8F"/>. <g filter="url(#yfh4x7mqqb)">. <rect x="22" y="101" width="236" height="165.503" rx="12" fill="#fff" shape-rendering="crispEdges"/>. <path d="m39.01 130-.016-10.546h4.068c2.064 0 3.405 1.22 3.405 3.119 0 1.19-.618 2.199-1.657 2.711L47.612 130h-2.395l-2.486-4.324h-1.673V130H39.01zm2.048-6.087h1.688c1.054 0 1.657-.497 1.657-1.34 0-.844-.603-1.356-1.657-1.356h-1.688v2.696zm6.617 2.29c0-1.973 1.235-3.917 3.751-3.917 2.561 0 3.812 1.899 3.812 3.661 0 .271-.015.603-.03.754h-5.635c.166 1.145.904 1.823 1.989 1.823.889 0 1.521-.422 1.717-1.161l1.778.483c-.422 1.431-1.748 2.275-3.525 2.275-2.516 0-3.857-1.944-3.857-3.918zm1.943-.888h3.586c-.09-.904-.678-1.582-1.778-1.582-.934 0-1.597.557-1.80
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23040
                                                                                                                                                                      Entropy (8bit):7.990788476764561
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                      MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                      SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                      SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                      SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                      Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3192)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4001
                                                                                                                                                                      Entropy (8bit):5.033987308706527
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdqba9JVir6LHoFfGsHs1kv7qOrYnSpjP:lnarVir6LIFfZHs1M73rgQ
                                                                                                                                                                      MD5:BD0EE36033F01F23A78C2BFE73C693E5
                                                                                                                                                                      SHA1:7236CEE2E7E80C311CFD1B2D292AF7D39E6DE4B4
                                                                                                                                                                      SHA-256:6A5D0D61C2AFFE49FAFED85A3774C5597070DF65D079EC6818872CB5F508C913
                                                                                                                                                                      SHA-512:C25856AF834BF26E8D3314F2F9ECA39E5E3C49CB3C8D5466CD5F3E3CE7938993F32E9B161C3AF658A4E627DA157CE34D4E5AABBC4F962167AB411FA29FC5A58D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiZllldkV3YXpKIn0
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}.body{overflow:hidden}.@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:21474
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):95202
                                                                                                                                                                      Entropy (8bit):5.3472438847270665
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:n8gmSZLBQ0LExhjDIPxwPnze81GAvSMMTJ:n60LC9UJwMJ
                                                                                                                                                                      MD5:8987D7DC04866FBE9C07239FB687DCC3
                                                                                                                                                                      SHA1:DC8175027446CAD6522BA2120455686A9EEA15DD
                                                                                                                                                                      SHA-256:494C20BF9B39CCC4BC9AC43F4786B5A40EF215E11CDD789479C90AEF0A9EA32D
                                                                                                                                                                      SHA-512:A6C681ADCB8525F078FDDB40FA44B462AD3A199F3586C0439A64CE6D0D207A17080DC8123965FE279F4BA401C4221E99BC678B87ADE0DE2A8A2AC038F617F22A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):144416
                                                                                                                                                                      Entropy (8bit):5.3774160595405815
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:bWgMyi0V6KJEWFcddJ0LExhRaqxrPsvwxkJmMQeS1:b+fg3FcHJ0LCnaqhEvwQa
                                                                                                                                                                      MD5:D8DA6A2DF48CBD858B71596BB2293845
                                                                                                                                                                      SHA1:8CCD16CF8B51E45AB309B69C6870C661F7701F80
                                                                                                                                                                      SHA-256:63187E09B9EBF2D882EEDB0E59771C7D580257E7D23AAA2311CB75C271BAD31E
                                                                                                                                                                      SHA-512:8E6A2E6B9844ABE2A8B3A45CCE25FE90298C631D36C8B4521A830EBE88DB5149797810AB54C67FD82A0577B830AF34F114DFA5D20DF7BAEFB21680464A39CE4A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3046
                                                                                                                                                                      Entropy (8bit):3.939804995376713
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/JertQ4sQNpZiKcmsiWy/Hh0J3E2VcDfz7Q2AxymBNH0I2zzjYelMtQ778rYk07:n8xQaZb5hHSdEnLAhxXBEjll/3Ah0jCE
                                                                                                                                                                      MD5:CCD312683288481B7912E5601F6BBB8B
                                                                                                                                                                      SHA1:33896AFF4DCC41B979E93B33DBBC36A5FDFA413C
                                                                                                                                                                      SHA-256:2A6AC946257A8AC7258F80FCB983D1D8EFDE35E87E7A4AAC9759788FBD57DA60
                                                                                                                                                                      SHA-512:C1F9D6C27743FE9208A710555E325622C403350D9D13205DC096ACF1B59A16CD3DBD8B0059C8B10AEF4B5E7A2B81EEB8B2DB251E737C02D94A021A5441B1F2BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4969 13.1102C11.6427 13.0903 15.1734 12.6577 15.0264 9.64158C15.0129 9.36446 14.9752 9.11237 14.9167 8.88385M11.4969 13.1102C13.4321 12.9927 14.4155 12.2965 14.8556 11.4622M11.4969 13.1102C11.2628 13.1421 11.0213 13.1395 10.7824 13.1048M14.9167 8.88385C14.8435 8.59774 14.7376 8.34858 14.6053 8.1335M14.9167 8.88385C15.1804 9.5545 15.3184 10.5847 14.8556 11.4622M14.6053 8.1335C13.5214 6.37016 10.6706 6.89695 9.58509 8.1335C9.15914 8.61912 8.26642 9.85067 8.70147 11.3901C8.97418 12.3551 9.85893 12.9705 10.7824 13.1048M14.6053 8.1335C15.0178 8.66563 15.6163 9.91179 15.1046 11.0419M14.8556 11.4622C14.958 11.3251 15.0401 11.1844 15.1046 11.0419M10.7824 13.1048C12.0036 13.2999 14.5776 13.1605 15.1046 11.0419M17.909 17.1618L18.1716 17.6441C18.489 18.2271 18.6332 18.9034 18.343 19.4983M17.909 17.1618C17.3401 16.1169 16.1772 15.4568 14.9051 15.4568H8.98108C7.709 15.4568 6.5461 16.1169 5.9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (689)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):472856
                                                                                                                                                                      Entropy (8bit):5.666687796633482
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:lNIEvVv0ruOu2d6QA6EY7rY0Nd/parhYcXeqfuKpavlbXMHW9eh/Tfz:FvVlgYhYcuqfGFDMX
                                                                                                                                                                      MD5:4EFC45F285352A5B252B651160E1CED9
                                                                                                                                                                      SHA1:C7BA19E7058EC22C8D0F7283AB6B722BB7A135D7
                                                                                                                                                                      SHA-256:253627A82794506A7D660EE232C06A88D2EAAFB6174532F8C390BB69ADE6636A
                                                                                                                                                                      SHA-512:CFC7AAE449B15A8B84F117844547F7A5C2F2DD4A79E8B543305AE83B79195C5A6F6D0CCF6F2888C665002B125D9569CD5C0842FDD2F61D2A2848091776263A39
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/vm_YDiq1BiI3a8zfbIPZjtF2/recaptcha__en.js
                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var t=function(){return[function(z,c,l,w,O,n,E,B){if(E=[28,4,2],(z&91)==z){n='<div class="'+X[O=["Tap the center of the <strong>cars</strong>","Tap the center of the <strong>street signs</strong>","rc-imageselect-desc-no-canonical"],40](61,O[E[2]])+c;switch(I[E[1]](E[0],w)?w.toString():w){case "TileSelectionStreetSign":n+=O[1];break;case "/m/0k4j":n+=O[0];break;case "/m/04w67_":n+="Tap the center of the <strong>mail boxes</strong>"}B=M(n+l)}if(12<=(z<<1&(z+E[1]>>E[1]<E[1]&&5<=((z^38)&15)&&(this.I=.c),(z|16)==z&&(oG.call(this,c.eJ),this.type="action"),15))&&14>((z^10)&15))T[E[0]](22,function(H,x){T[20](8,this,x,H)},c,l);return B},functi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6094)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6554
                                                                                                                                                                      Entropy (8bit):5.24404120988979
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:gGn3LIkgpeIKsAs7JYF5eY5eYJ4FNvxz1aNa+2V:T8t2a+2V
                                                                                                                                                                      MD5:3E48C504751E2C21A56D3EE9FBFACF1B
                                                                                                                                                                      SHA1:9098A74B5C7E3CB0B9428C7D015B878EE0B67C90
                                                                                                                                                                      SHA-256:2F3CC5F398BF2145B1945E0CC40E31895F0DD533A0CE1B6245BABBD5B83251F0
                                                                                                                                                                      SHA-512:1F2C9B3F9900D22A4BDB063A1D53774A55A8C2F82F79C5F21DCE67D84EAC913A3E01ADEC8E752FDD24DB19CB5BF70844B12AE8204421CF08FB02C59E9875B9AF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@font-face { font-family: intercom-font; font-display: swap; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NXBiblJsY21OdmJXTmtiaTVqYjIwdmJXVnpjMlZ1WjJWeUxXMDBMM0J5YjNocGJXRnViM1poTFhKbFozVnNZWEl1ZDI5bVpnIn0") format("woff"); }@font-face { font-family: intercom-font; font-display: swap; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NXBiblJsY21OdmJXTmtiaTVqYjIwdmJXVnpjMlZ1WjJWeUxXMDBMM0J5YjNocGJXRnViM1poTFhObGJXbGliMnhrTG5kdlptWSJ9") format("woff"); font-weight: bold; }@font-face { font-family: intercom-font; font-display: swap; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NXBiblJsY21OdmJXTmtiaTVqYjIwdmJXVnpjMlZ1WjJWeUxXMDBMM0J5YjNocGJXRnViM1poTFhKbFozVnNZWEl0YVhSaGJHbGpMbmR2Wm1ZIn0") format("woff"); font-s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2861
                                                                                                                                                                      Entropy (8bit):7.874136192207119
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:/SQGJggKJXOJ44iZAsR8x3biMJbawuFYZXDweog3rDQqBgmYixN0BP7zhIoCjCq/:6lKc33bNVuEwejQqBKS0BP7zhIhsK
                                                                                                                                                                      MD5:E3FE94A7280B4F74813136A21108E396
                                                                                                                                                                      SHA1:A95451D1B4AF636CBBFAFC2B737557D087DD35EA
                                                                                                                                                                      SHA-256:69107B6480A6FD4D0C4CEC5BC3EC5B67D40C2C12BDFDC8E92021C4ADE8C06751
                                                                                                                                                                      SHA-512:A85B5A002BB25C9096A6267BAF23DB78A3FAC8E32C361241B594BED09C467D86206B45B2E2FD6CDE0F15D7ECFE3BE39E7ADAFF815D721B2CEB5E0AA6661FC805
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://downloads.intercomcdn.com/i/o/435641/1d5233119ec1c6e4e4f72173/ea22217bc09dd7df9ab4350c6f192867.png
                                                                                                                                                                      Preview:.PNG........IHDR..............F.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx....7..{/..Ep...........#X9..".....H..t.ZG0t..#xF..Z..$.1....U..fI..i<....F..h4..F..h4..F..h4..F.Nn......tS...=....s..A.}..'~.....Q..9c.%o,o\.~z.Ki`.bc..-.wF..*.J..<....(..H..3...1.....'..w.D..."q....?.,...(...l.|..2P#...p...@CZ...w..dW..b..N#mi..7 ....7.c.]yo]l......|..3.fp........b.s..+w...9.t.^...yo.a.\...^.#..o].s.....W.#.p.|.........i.;.5..s..}+........|.u.k.".Ou&|.....u..R(.+..q.......G.3..Xl......k.5..a.....E.gd........? ..P.Hw...cT..vjc...E.@..a/..@Y1.......D.G..3g.('.;...3.:5..lK.G..../...4..u...v7Es.(#.{...7........Fe.{...i.x.._kD#j.XC..H.~.WL...xq.aMK...Wr..|b..D@oD........"..GL'...X...N.......=e.:#......."...../.E./.1.A7t.(3H+.....G..e.e...OT.....e.....P...=...4b...}..E={....y.. ... .?.. .O..n!...*.O.G........r.+..2..M.P.....;.....6....d.).z+....'+@6.....0?....M..QA ....B.......r,..Qxy)..J.Y.....#7..B...Y.g*...#a..`^.P,.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                      Entropy (8bit):5.0654126337444145
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:z/d/HBp5qAtfHvXRWdemocxuwcf9Yu4Mw:ZHLtvvgdbBUpf6uBw
                                                                                                                                                                      MD5:772918012F7B6E5B344E91193290519C
                                                                                                                                                                      SHA1:BBB8E90F724DC553E8D00DD851623819E272BB4D
                                                                                                                                                                      SHA-256:844EBDB29967E3E61841DAFAB79B774EE0D07F36D73B9DEC0845C2CE20729191
                                                                                                                                                                      SHA-512:546D26ADB1A69D64A7BDCF3A6CEC56B72A4067D39C1364EB6787697AB58A58D9EE558EC60A29D058BD79C93A6F1AF426B1026FEB936E672051057098E7DEBFF6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?id=10293054&pw=xXkCf78KG9&ser=7159079&ns=proof-3&seg0=1&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MiwiYSI6InEiLCJiIjp7InAiOiIvcmVwb3J0cy9jb252ZXJzaW9ucy8tTXlsYlpMTk9oX0lreTlqdDVFVS9kYWlseSIsImgiOiIifX19
                                                                                                                                                                      Preview:pRTLPCB(3,[{"t":"d","d":{"b":{"p":"reports/conversions/-MylbZLNOh_Iky9jt5EU/daily","d":0},"a":"d"}}]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 115 x 43, 8-bit/color RGB, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1225
                                                                                                                                                                      Entropy (8bit):7.751926236101083
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:wJkDCVvRGxISGjAXM04HLvrRIxbCH3NgutqhA8V8nqYzYebmlPe:wmD8vs3Gjgl4HLFIYbR8VUFYI
                                                                                                                                                                      MD5:891C3765CB6DEF90CEC965694F9C0E9F
                                                                                                                                                                      SHA1:8147782BA41C59FF874F1B2926D78A445E32047F
                                                                                                                                                                      SHA-256:D66001F67AE05795438AB22F4E42D2D6FA8E1FC8D4F4F509326823D7C1E75E64
                                                                                                                                                                      SHA-512:0AA3340FCBB6A3F1F9D8852B443914E3505F88120E079B86DFB89419BA0B492C06D2CD79B92373082743E82CDDB04A26E6E44ED01A12944E254D72DD204688B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/images/rss.png
                                                                                                                                                                      Preview:.PNG........IHDR...s...+....... +....IDATh..[./4A...@..T.4.........B.D.....DB+A......5B....A...w8.._.=..3...s.....<.Y...y..g..Z.C".H.Ri...i.x\.j.'.LF..P(TTT.)8.H...a.F.Y....X,..Y........].-hd...\Aqq1;.....S..D..{>..b.+(f..3f.......|.......%%%9.m>....H......dbbBQ......H.CCCt.....{ss......f..3\.Y....:77..[VV..\..n.`..._...$.....8.noo).......)<.. ^.V..0.e....s...........~jj.uhjj:::z}}.........M........V]]}~~...&..Y.t..8..2..Y].-;C.d../..h.l........tuu..........z.6<<..333.&I....f..Y.mY..NP.Ti...www.R)..............4K.,...XP.P..V.C......0..;::...&y~.............$.A....k.OOO.....Z.....k&..R..N0........H..*....`..&!?....1...p...1......C......Y.g..W..$...W..FFF.>..........g..J......qh........].........<;;...Z.\R.<WhB.E...._y{{;\lkk......c?644|..YD....m.D...x.,HliiAI 0.[.$.c>....`.PXyOO..'h......b...<#....I.$?./.A....r.?...G.$.?....... .....+_XXx||..mmm....6y(J1./;;;.].$.O.-...f...l..z`oo.>;;;..q.Y.J..X.,[ZZ.....VN.*..-c....///H....9S\.$......yy.....&Y.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):785
                                                                                                                                                                      Entropy (8bit):4.354542272099233
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tmj8luKiIldwycd0wpiiJSP6/a+myv3yJB:/Nl7Z7+xv3yD
                                                                                                                                                                      MD5:051DE018CF427D0146F0CAC6F404B7C2
                                                                                                                                                                      SHA1:47387E91D7332676CCD7B1A29E4B69106038FDB4
                                                                                                                                                                      SHA-256:30760E717C616CC1BB3CD86281A8B3D02DDF6BD5648D341786E7D5F46B115889
                                                                                                                                                                      SHA-512:79CBD6E0B0422EC9F53BE4E0F125A4CDD59D0CACF8F9EFBB0F3678842A11F54EA3D43A25E1B56FA1C5D2F60BC1E9939729F93E27EE2BFDFF705C981AF1EDC419
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63c6928aa382fa6d2830e5fa_One-Yellow-Star-Capterra.svg
                                                                                                                                                                      Preview:<svg width="26" height="26" viewBox="0 0 26 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.1772 2.03573C11.8858 0.466693 14.114 0.46669 14.8226 2.03573L16.9563 6.75992C17.2442 7.39738 17.8442 7.83811 18.5386 7.92219L23.6677 8.54327C25.3499 8.74697 26.0325 10.8193 24.8006 11.9828L20.952 15.6176C20.4538 16.0881 20.2312 16.7809 20.362 17.4536L21.375 22.6597C21.7018 24.3396 19.9049 25.6274 18.4192 24.778L13.9925 22.2474C13.3775 21.8958 12.6224 21.8958 12.0073 22.2474L7.58065 24.778C6.0949 25.6274 4.29804 24.3396 4.62488 22.6597L5.63779 17.4536C5.76866 16.7809 5.54604 16.0881 5.04785 15.6176L1.19927 11.9828C-0.0326345 10.8193 0.649908 8.74697 2.3321 8.54327L7.46124 7.92219C8.15563 7.83811 8.75563 7.39738 9.04354 6.75992L11.1772 2.03573Z" fill="#FAC02E"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                      Entropy (8bit):5.196237395572306
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t4xdCIVA/DhOoMXYZtR3QItjV/TZqRj8hlll0Mpq:t4xdCIeNOoMa3QQjV/TsRj8hlll05
                                                                                                                                                                      MD5:E7C5989BD3FEF065B48054328EF37597
                                                                                                                                                                      SHA1:516D764D1F468517DDE022BDFF7763CDCFE95300
                                                                                                                                                                      SHA-256:2E1C20AA3C4D0DA1C0E13F3997D5891186C3950300390E536FC6D5F5DD40F559
                                                                                                                                                                      SHA-512:D86C850D1F678AE98AC9ECAE71D46FD88DDC49D5C854F542292AD64DAFD7EB8E38AE77BC3A99C60E6C742A11C8863CB94A7D937A060918512C443269A85660CA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="42" height="42" viewBox="0 0 42 42">.. <g id="check" transform="translate(9197.257 -206)">.. <circle id="Ellipse_19" data-name="Ellipse 19" cx="21" cy="21" r="21" transform="translate(-9197.257 206)" fill="#fff" opacity="0.1"/>.. <path id="Path_316" data-name="Path 316" d="M878,908.5l-11,11-5-5" transform="translate(-10046.257 -687)" fill="none" stroke="#6a35ff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2"/>.. </g>..</svg>..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1204 x 1206, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):303376
                                                                                                                                                                      Entropy (8bit):7.961608871555068
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:kOkIgh937fIxbOZwf6q8+o9lokLXpoQF95UKHnYz:9Xgh93SOZ1Go9Sk7poG951Hi
                                                                                                                                                                      MD5:35DB9D9CD4416E24055D5B0FF2D0E542
                                                                                                                                                                      SHA1:2F6971D3B0E0B496DC6919CC051D4604982C529D
                                                                                                                                                                      SHA-256:7613BC7DB085DA80F22842B766FB753D4587266A49C1A3ED5AC17AE1DC31ACE3
                                                                                                                                                                      SHA-512:131B7AF152BE7D7A5E37AE14CE5449BC19D6DBA52160F287040406B77EF9DB1A891E829225E85E277C4C486F6C950FC6754E61CCB372AFE7BE06D15F3E305EF1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2023/10/Episode-162-Matt-Arnerich-Website-min.png
                                                                                                                                                                      Preview:.PNG........IHDR..............M......PLTE..........4D.............Js..?....,<......$<L....Dl.4<.4D.......4<.......)6....<D.Ll.<L.......,4.......Dd$DT$<D$4D-DT..&7Vi.,<&DL.$+.........x,L\yb?...............Dd.$4.....Cau.....e..mT5&<T.......`.a=.hG...4Ld...-D\..\.uK.4L.yW,<L......w.&+.<d$D\...5M[.,4.,D.Lt.xX_J/............k..k.uL............jJ.yW...{.....g.....k.4<$4;..........R<"..g...T5$4LxgQ..<Pt.+Ld...,Tf.<T..v....9\....kV...dXI.........s......gB#.gIi.J.....w~{...~.E,LT.xa-b..Ll..`kkQE8,=C$L\......DR.s9GI.AlIX[...I.Y.lfA2!.Yl .....44E$...;.Vy.........'(+-(.Lt/".|.$........$<.4L.<D.Lt...=?5.,D..0....<<.....P.37....4.<L...44.T...c............+U\..................Kq4.,\5<C.....B$,D.....-4D.Bt...#LT.4D.Li....<<.....;.............:|.......7.Dt....Ld........)......pHYs...#...#.x.?v....IDATx..[k\Y.-..`M.E.L..B$2...D8m(.ma......z..V.,..).".e..p..J...I=d...l.......@.P...|.q......Mc(.vs^.w.s.X+.K....B!)...q.1.1.7..V.r{_.&..>..(.l.W..7.9<.r.G.G
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):121200
                                                                                                                                                                      Entropy (8bit):5.0982146191887106
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                                                                                                                                      MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                                                                                                                                      SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                                                                                                                                      SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                                                                                                                                      SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1118)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13756
                                                                                                                                                                      Entropy (8bit):5.178604583353797
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:tr13u13R130RNlVK1lj5OFsBkUQ9tDMhppY:vWjWHVqm+pkREDY
                                                                                                                                                                      MD5:4439EFA461ED39022BDDD2F92CCBC2C7
                                                                                                                                                                      SHA1:BA9040874BFF391ED580B49DF841EDDE020AE882
                                                                                                                                                                      SHA-256:BBA06D587CB4790169B54D28659AE1E030195DC158F7040BC00DB6CC2972917D
                                                                                                                                                                      SHA-512:B0346FD3E8F665B25FDC523C1ABAFB8BEFDB6B02FAAF19A126783C99B055C3A2AA6086D1B2F93649BE480CD04161968198B52878C351EE0C96D847EE9EF27890
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoic2k0ZE4xazhPIn0
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.css-l5ltlo{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:24px;color:rgb(2, 2, 3);white-space:nowrap;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1xmheos{-webkit-mask-image:-webkit-radial-gradient(center center, white, black)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                      Entropy (8bit):5.147534363124212
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tnrCv4U+ZRumc4slvIOQJs0Hdj6tHdINiq99mqZllR:trCv4/RuCjnhllR
                                                                                                                                                                      MD5:3FD850066E199BD2FD529047DE5EE789
                                                                                                                                                                      SHA1:247CE533C163B2F7C786EA0A8B48086148F05B98
                                                                                                                                                                      SHA-256:F6347912422D57681F30A2B65AC06C81AEE51B304BBB9CBCB63402F5A505F01E
                                                                                                                                                                      SHA-512:4838ABCCF3623AA951755C2BB262BA4D57C1AFE96D7D73295108DC954EE037B41DF3D37A2D520A02B917F8B4AB19451A522D7333F401BE46B910B2E9BF7A19F3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63c91f283e0b2c8190a68bbb_arrow-down-small-p400.svg
                                                                                                                                                                      Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.89707 1.3219V15.3219M8.89707 15.3219L2.96252 9.3219M8.89707 15.3219L14.9625 9.3219" stroke="#591AB2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38839), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):38840
                                                                                                                                                                      Entropy (8bit):5.293324319876099
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYmK2CjlmTmLpkjV/rzQUIqkWdZ7CO30CKqWa2F:NlCmTI9cgpOaKZCjlmqkJQLQdNCEhFm
                                                                                                                                                                      MD5:59D951B75D934AE23E0EA7F9776264AA
                                                                                                                                                                      SHA1:9D4D0940C3B1237AF6ED090AAFA07253C0B1E5BB
                                                                                                                                                                      SHA-256:7734306B24719E59158E81ABE7849CD4323DF1FCEE4364B190808B8E761A3255
                                                                                                                                                                      SHA-512:3447DEBF753D74C86276ABE432B2B06DAD0A4DE1E1442FC05B1EDC01C2FA2DAB2B73871A9DD81E855AB965DF8B37B49C42D159D494433B1B592C42B48F93670C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js
                                                                                                                                                                      Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3026)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):176978
                                                                                                                                                                      Entropy (8bit):5.538357968990746
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Lr07ElxhI6k+pZerlgbJ0LMrqHLYiJYNtQ5BgYaA6AJNB+:/Nh/Zp4ybJE0iJYNtQ3FaA6Me
                                                                                                                                                                      MD5:3C135F77BBC2226F7B9286BFBD9B4ABC
                                                                                                                                                                      SHA1:2600A854971B0962BFA85CC3D4416D458328FB12
                                                                                                                                                                      SHA-256:29F65853A02B4E047CB7D1CD80A39FE5CB340AFF638CF2E0101D74B8FD33CE65
                                                                                                                                                                      SHA-512:1F022C506EE85E8466C165962B084028062A931682CC7557A986F1DD66317EFD0047E957D3EBCA14FDC8AFD8323159ABA7B51A80F8423D4638DEC957082C2697
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=UA-3330712-8
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=function(a){return a.raw=a},da=function(a,b){a.raw=b;return a},fa=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:ba(a)};throw Error(String
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1414
                                                                                                                                                                      Entropy (8bit):4.121600502927821
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duSBTFBR7qZJGL0adLolqMQNx+m6Lr3gmgHRvehho1p6UMn3jOqxhR:n/Dh7KJGL0adLenlrwmgEq6BTR
                                                                                                                                                                      MD5:84E599A849ED7E8FF684F72E74F10D24
                                                                                                                                                                      SHA1:2E5A5C5593A89DB2446BFE77494542E803F01BC7
                                                                                                                                                                      SHA-256:C97CBFDB8C8424E3812614BCEB16409BAF29386689F4DB950C1C2573AB813655
                                                                                                                                                                      SHA-512:EF8046FBC22E8BB87332945E411E6B30F201454DDB4A2C403E095EDB6AD31EDE5EEE6EAD212AA2237392BE9E02E42AE5C54A513E12217C67C56B1A3E9235FBDA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.00931 7.89213C8.88293 6.99641 10.0294 4.48823 13.3062 5.09302C16.2128 5.62953 16.8447 8.45195 14.8227 10.1314C13.6853 11.1809 12.1435 12.9529 12.5479 14.8339M11.867 18.6749C12.2119 19.0072 12.7797 19.1028 13.2476 18.8772C13.7064 18.656 13.9247 18.1956 13.8125 17.7657M11.867 18.6749C11.8052 18.6153 11.7505 18.5481 11.7049 18.4738C11.4046 17.985 11.6084 17.3731 12.1602 17.107C12.7119 16.841 13.4026 17.0216 13.7029 17.5104C13.7535 17.5928 13.7898 17.6786 13.8125 17.7657M11.867 18.6749C12.3697 18.8354 13.4625 18.8782 13.8125 17.7657M10.5376 22.7916C11.0152 22.7207 22.5795 21.1781 22.0978 10.4211C22.0536 9.43274 21.9303 8.53367 21.7387 7.71865M10.5376 22.7916C16.876 22.3728 20.0969 19.8899 21.5383 16.9142M10.5376 22.7916C9.7707 22.9055 8.97982 22.8964 8.19743 22.7725M21.7387 7.71865C21.4988 6.69828 21.1518 5.80967 20.7188 5.04257M21.7387 7.71865C22.6022 10.1105 23.0542 13.7848 21.5383
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16738)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):398319
                                                                                                                                                                      Entropy (8bit):5.319928544276493
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:s5Pedy2m/A1mmvAczVN/eIA4GUy/Tp/eZ:s5Ps1fbVN/eVI
                                                                                                                                                                      MD5:CD45E8C7C79595E8E3FD085312739A70
                                                                                                                                                                      SHA1:509F1D711B3D1EEA7FDF47EA7FC29E5A49B1041A
                                                                                                                                                                      SHA-256:6A45658988E9CCF8D151C181CA1CE06731ABD20A469EA9B6210B31CFCAFFA91E
                                                                                                                                                                      SHA-512:5221DF2269A438EAB49D34B8666F7D133569CCB6BC3E207053FB9024B931DEC31E334EC7F2507415A6E3A3D1616370C9D9C51B49378FFE375B99466EF60B7382
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.gstatic.com/firebasejs/4.5.0/firebase.js
                                                                                                                                                                      Preview:/*! @license Firebase v4.5.0.Build: rev-f49c8b5.Terms: https://firebase.google.com/terms/..---..typedarray.js.Copyright (c) 2010, Linden Research, Inc...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8085)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8143
                                                                                                                                                                      Entropy (8bit):5.488548616864761
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:5si0nY5sNSHGSUOt/txGdP9FMGWIUZf8n5wJO:5si0nYuctlxo9DLUZEYO
                                                                                                                                                                      MD5:D4563DBF5CA60493A3040BCA80AB4A26
                                                                                                                                                                      SHA1:0DD985A822A88D0F7CDD77E7C8D75AC872BCFABF
                                                                                                                                                                      SHA-256:99F13C4C333C85A1AAB1B49EDDB9DF5E2BEA70605F3039D6E82B3B1112518E09
                                                                                                                                                                      SHA-512:FA02AB9436D06401D401A7203FCCEA28C9B656874D6D42D4983F1AB560192316F163C353286486F71555F861EE907D4347D4E91FF2E848DB0F8B821F078AAA23
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/player/%5Bproject_id%5D-a641efc9e71909ef.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9809],{47664:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/player/[project_id]",function(){return t(40794)}])},87441:function(e,i,t){"use strict";t.d(i,{Z:function(){return v}});var n=t(52322),o=t(19702),r=t.n(o);t(61389);var l=t(2784),a=t(28372),s=t(74752),d=t(96745),u=t(5632);let c=()=>(0,n.jsxs)("div",{className:"card",children:[(0,n.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",height:"30",width:"30",viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round",children:[(0,n.jsx)("path",{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}),(0,n.jsx)("rect",{x:"3",y:"4",width:"18",height:"12",rx:"1"}),(0,n.jsx)("line",{x1:"7",y1:"20",x2:"17",y2:"20"}),(0,n.jsx)("line",{x1:"9",y1:"16",x2:"9",y2:"20"}),(0,n.jsx)("line",{x1:"15",y1:"16",x2:"15",y2:"20"})]}),(0,n.jsx)("h1",{children:"We have big things to show you!"}),(0,n.jsx)("p",{children:"Please come back on a de
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32225)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):135952
                                                                                                                                                                      Entropy (8bit):5.473197416942329
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:lwDz2npdN/aq7PxO9oxfpmAM8VZ6+ph1RPowvn:H7PxOaxfpmAM8Hp7RPowvn
                                                                                                                                                                      MD5:448482D68033D1EA2B8BD773CBE25D5C
                                                                                                                                                                      SHA1:8770770B6008155028C16F26AF15937C0615A1A2
                                                                                                                                                                      SHA-256:E4241DE1D4B4A87365C9F923D4742C3BF4ACC2B44938BDFDFDB946A61D02D93B
                                                                                                                                                                      SHA-512:383C7E5EC0312A17E9C41C2EA58B0267D80A76BB8BDCD5E2F47FBDD2456AC040FBCA25AFB3273248A64F9FF3CE1A7DE5BDBC88E9F6AB4BFB8DDA0DA1C041027D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@charset "UTF-8";.align-right{justify-content:flex-end}.align-center{justify-content:center}.align-justify{justify-content:space-between}.align-spaced{justify-content:space-around}.align-top{align-items:flex-start}.align-self-top{align-self:flex-start}.align-bottom{align-items:flex-end}.align-self-bottom{align-self:flex-end}.align-middle{align-items:center}.align-self-middle{align-self:center}.align-stretch{align-items:stretch}.align-self-stretch{align-self:stretch}@media print,screen and (min-width:49em){.medium-order-1{order:1}.medium-order-2{order:2}.medium-order-3{order:3}.medium-order-4{order:4}.medium-order-5{order:5}.medium-order-6{order:6}}@media print,screen and (min-width:64em){.large-order-1{order:1}.large-order-2{order:2}.large-order-3{order:3}.large-order-4{order:4}.large-order-5{order:5}.large-order-6{order:6}}.row{display:flex;flex-flow:row wrap;margin-left:auto;margin-right:auto;max-width:1056px}.row .row{margin-left:-.375rem;margin-right:-.375rem}@media print,screen an
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 420843
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):128797
                                                                                                                                                                      Entropy (8bit):7.997726983744623
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:4LX5pm3CgHMLCdCBxll6r+lYl4jU+51Tshib3oLgCwHzp6h5ReoqLopGpInBcSrH:4jm3UWGxlaWXIUjggVoVqLKGCmL5jL3c
                                                                                                                                                                      MD5:B4B3E287F854A8A2606E9EC218F54F2D
                                                                                                                                                                      SHA1:4AE66CACE798E5B64BAEFA531A914B2538E0311F
                                                                                                                                                                      SHA-256:D9CD988188E58A4B4E78CC12253DE378EE662D860CF76E6DA0E93BC2A1E53380
                                                                                                                                                                      SHA-512:FBD0D148EC85CD21D02D4FD62AA12E38AF69D8980EF03F13257660AC9EB3B1CDB2CF200EFE2E24242BFE7EC91CBC0FC6AEA5A1CFB91B29E8D64A97159C763B6F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js.intercomcdn.com/vendor-modern.3b2b84bf.js
                                                                                                                                                                      Preview:...........i..8.8....6..KF...'eF.$N'.I..tzVQ.G...6E.I.b.?U....9.....E.7.U..B..{...:..|o..my.8.fN....g...m.....Y.(.......p\.#..{.......<$[...?}.C..zq........t..zA.Q8...._O.Z..F}...z....>.''..#Kgfb....Q[`...%Z.r...%u....}..9......`......f>.9..Y...s.....@o.6.....z._..'......B*R..d9g.x+.0(.Y....[Q7..O+.....A......=.\.NM[k.."..Hc...lggT.-...I...G..0....#.QDZ....o....&4..L...s.5..{/.M....W...I}4u..0fg......V.E.l.....f.....5.-o.........a."4m=..s..0u...E.VRs:J..l.X6...K...UA..%...x...:....v[VR.......|.@}..^w.9^.8...s........7..6...j...X..t..>.... yb?.wK.J..v...@.@..u...0H...h.r..b...2.t.9...?.,Z^3..0..|_..d..$.....]....ft..YB#.$D|.=....96u..>a.Y..3\$L.%......0W...6.aB.....@..............SEu.V...^.._L`p..7...!...........`..c.*........0..a..5Arn?..Y..O..:........t.....A....$=.x...O..6..VkaFl......q-".x..H:_.M.1.....d@3.S..ph.d.^|M.3...Y..I).g..>..%....K[....d.$Db.;..y...0.......@M..I.9j.."[..J......a... H.9B..R....I...K..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3117
                                                                                                                                                                      Entropy (8bit):7.691443713290341
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:cQauDQkK2B+xgBxhQg0xCBle21E0iVbgzlG:cQZggBnQuBYjVbCo
                                                                                                                                                                      MD5:BC83C5C4EEC8622781F0A339A399C908
                                                                                                                                                                      SHA1:6BE9E9771ACAFEFAC144A2FEB53AEDCF2BC2D34A
                                                                                                                                                                      SHA-256:DBB3D7050EECD3DA927A78B8B1B1A186719DECB2E0195DC0E459531A9EB769B6
                                                                                                                                                                      SHA-512:3B4D099E90672DD9AE1EF3F86A23BD8A0BBC0B993161FECDFDAFF7FD864C9E8E3EEA1A3AF266184AC40C5BE276D23BE1164104B668C29A69E69CFE2EE3389BC4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................z.o...}v...R...(.E.(.&.(.#...[.."%.B..zlV.i.f.=.0SQ.!:..b...[..f...x..'.-<:.R/..L...JU6.,...Vmx.[>...mZ.vz.1,.h^....&\.'.:.m.6.....|..x_E.=^.5".O.........X.7X..h.......]<..S.8z.\.G[..$.K.,%.HVR.....#.I.....(..........................3!#..."1C 4A..........2>..3..H.$.s. .]..L.r.#fKY..........7..g..&FegM.aD8C....d........G2.I.j[..R..6Uh..0.(G.~U..nO...J.+.p.62....*..Q..>2.r3d\...UZ.3q,$.G...f...l....f\..NlC...+...\..*q.....~.9...OuQ....Qk[z.]...8.6.!E|.L..T.P.q..e....u.........X...R.LTp......|L...?..Y..>....<_.yha.z.-.Z.....'3..?o.!.......g....4jvS1.c.....f@i....`.j.8c.|;.....C..|V}aS...X.Y2ZK..1...U..*...._.fR.............................. .1A!0........?..UF&6...u....R.......*Gq.#....:..o......................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Hh6r:cr
                                                                                                                                                                      MD5:E01C4CE8C5DB0224AC62781762446161
                                                                                                                                                                      SHA1:C2B79E9D03D8B6A8224C2E5D5DA2C80D3DCC3800
                                                                                                                                                                      SHA-256:F9B98781830C11D8E968818F7EFC9FEC075F8CFC6C5BF0F183D034DECE180A98
                                                                                                                                                                      SHA-512:F5C4610BC8C1F7EF30F42845DDDB8DFBEF9F2AEACC07B13D66D5CC65A7658B9515C77449B4B725F38FE7D870BE9AAAC6B2D0C398A4B8CFDC708741202EC30F97
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmfwhLPbmvMCBIFDWT5Nhs=?alt=proto
                                                                                                                                                                      Preview:CgkKBw1k+TYbGgA=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6585)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):84464
                                                                                                                                                                      Entropy (8bit):5.547437253403295
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:Xe+dcvJH0HHTQhvoNg7FNq7FABWEOSYhjRWH0f/Rfs8O+cnwTmCSW:XpivJUHHTQhvoNg7FNq7FABWEOSYhjRN
                                                                                                                                                                      MD5:D0388F8202FA723B57BD113A5D5AF254
                                                                                                                                                                      SHA1:408736F5EFB18AAF1B3C9E0FB55330FF5CD76FDA
                                                                                                                                                                      SHA-256:36D1B99FE3971EAD164FE502B96AEDDBF64192CC9FEE1F5442EE437184F4AA15
                                                                                                                                                                      SHA-512:80309830551BB9DEC9148B5BCB5860CD7A61F3DDF675FE944E22ACC20CC88CD6EDBDB2E3BF3B2F254017CDDE6EDF725FAC1AD403BEECD745CADD2DBFF3463143
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiNzVaeGFkWHZCIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):718
                                                                                                                                                                      Entropy (8bit):4.6458161945018315
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trwdU/gKuC0bCeTN6CuTmOk4YSPKjWWjxht4WR6kADL/AxB/d/4rlMIS6QtN5iTj:tYU/du5bCeRoA4xPyW+xhtdR6kAvSKfN
                                                                                                                                                                      MD5:DC181A07F5719AC3E3BB7C9DDD9856E1
                                                                                                                                                                      SHA1:11D0FCC768FCA59DCB4B08A5EAA64962DFD457DF
                                                                                                                                                                      SHA-256:5BE1E20CF79AD22040C8B73A5AD0C0CB23BFB55276730ECB55DA672E08C453B2
                                                                                                                                                                      SHA-512:ECF05E71AE0BC65122745AFE0A248E5E7EC6C75B769F3B68CF700391922974A4E008DBD8BE579FA2D87FEF2BD0383C4BF53E6384EABC6D9EA6CCFBDB2D5EF318
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.8186 11.8796C18.0755 13.2275 12.4798 15.1863 9.90527 16.732C6.76258 18.6189 8.3962 9.99849 8.64829 7.83589C8.96252 5.14017 14.1999 9.63307 16.8186 11.8796Z" stroke="#303136" stroke-linecap="round"/>.<path d="M22.9848 10.4764C23.4867 21.2966 11.4363 22.8483 10.9385 22.9196C10.1394 23.0341 9.31528 23.025 8.5 22.9004C5.3481 22.4187 2.3284 20.2109 1.39763 16.7491C-0.0871885 11.2265 2.95969 6.80842 4.41348 5.06631C8.11845 0.630335 17.8481 -1.25948 21.5477 5.06631C21.999 5.83791 22.3606 6.73175 22.6105 7.75811C22.8102 8.57791 22.9386 9.48226 22.9848 10.4764Z" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1204 x 1206, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):303376
                                                                                                                                                                      Entropy (8bit):7.961608871555068
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:kOkIgh937fIxbOZwf6q8+o9lokLXpoQF95UKHnYz:9Xgh93SOZ1Go9Sk7poG951Hi
                                                                                                                                                                      MD5:35DB9D9CD4416E24055D5B0FF2D0E542
                                                                                                                                                                      SHA1:2F6971D3B0E0B496DC6919CC051D4604982C529D
                                                                                                                                                                      SHA-256:7613BC7DB085DA80F22842B766FB753D4587266A49C1A3ED5AC17AE1DC31ACE3
                                                                                                                                                                      SHA-512:131B7AF152BE7D7A5E37AE14CE5449BC19D6DBA52160F287040406B77EF9DB1A891E829225E85E277C4C486F6C950FC6754E61CCB372AFE7BE06D15F3E305EF1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............M......PLTE..........4D.............Js..?....,<......$<L....Dl.4<.4D.......4<.......)6....<D.Ll.<L.......,4.......Dd$DT$<D$4D-DT..&7Vi.,<&DL.$+.........x,L\yb?...............Dd.$4.....Cau.....e..mT5&<T.......`.a=.hG...4Ld...-D\..\.uK.4L.yW,<L......w.&+.<d$D\...5M[.,4.,D.Lt.xX_J/............k..k.uL............jJ.yW...{.....g.....k.4<$4;..........R<"..g...T5$4LxgQ..<Pt.+Ld...,Tf.<T..v....9\....kV...dXI.........s......gB#.gIi.J.....w~{...~.E,LT.xa-b..Ll..`kkQE8,=C$L\......DR.s9GI.AlIX[...I.Y.lfA2!.Yl .....44E$...;.Vy.........'(+-(.Lt/".|.$........$<.4L.<D.Lt...=?5.,D..0....<<.....P.37....4.<L...44.T...c............+U\..................Kq4.,\5<C.....B$,D.....-4D.Bt...#LT.4D.Li....<<.....;.............:|.......7.Dt....Ld........)......pHYs...#...#.x.?v....IDATx..[k\Y.-..`M.E.L..B$2...D8m(.ma......z..V.,..).".e..p..J...I=d...l.......@.P...|.q......Mc(.vs^.w.s.X+.K....B!)...q.1.1.7..V.r{_.&..>..(.l.W..7.9<.r.G.G
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5137)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5190
                                                                                                                                                                      Entropy (8bit):5.475352784815086
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:vAAikQrUQaL+O442toP4brsSlAoynr8gQmNJCVyFLTY+uFF+:9QeLN2toQDlAodgQiJgdvD+
                                                                                                                                                                      MD5:E22B5F0C82D11C91E8E85197EC748A16
                                                                                                                                                                      SHA1:2EBAC0E61F783B0DBEDBD7AA18ECD774248AE2DA
                                                                                                                                                                      SHA-256:A0ABDE8F0CE4637EAAD3924945C8FFED3FA9B91171971B98C01D6A796BB168E1
                                                                                                                                                                      SHA-512:A143822E00263FB9B32FE03D2DC806DDB32AF837168A30FD44989E7848550920D8D891CA8A7F523DD22B9B9C71A1F7FC4B702901959ABC4194C9EE306C8C27D8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations/hubspot-467e23191d1f0c9a.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5090],{84056:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations/hubspot",function(){return n(14781)}])},14781:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return O},default:function(){return M}});var o=n(52322),i=n(5454),a=n(2784),r=n(56958),s=n(93006),c=n(93627),l=n(89173),u=n(74211),m=n(15396),d=n(51699),p=n(64758),f=n(72389),h=n(57598),g=n(17352);function b(t){let{webhook:e,integrationName:n,objectName:i,logo:s,afterCreateFields:c,autoMapField:l}=t,[u,m]=(0,a.useState)(!1),[d,b]=(0,a.useState)(!1),[x,w]=(0,a.useState)(!1),[j,S]=(0,a.useState)([]);return(0,o.jsxs)(o.Fragment,{children:[(0,o.jsx)(g.Z,{objectName:i,logo:s,integrationName:n,onClick:()=>m(!0)}),(0,o.jsx)(h.Z,{name:n,logo:s,open:u,handleClose:()=>m(!1),handleNext:async t=>{b(!0);let n=p.VG.filter(e=>t.includes(e.name)),o=await fetch("/api/integration/hubspot/properties?id=".concat(e.id),{method:"POST",body:JS
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 94720, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):94720
                                                                                                                                                                      Entropy (8bit):7.99772632964876
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:zSAAoasTPypYu5SVfF7liXJOZT21gfeInSzU1HYSkKeHVSyq/Xl3PwM5FJZtypNZ:zSAyXYVfF7oHIWU6SyqPpFfyFWbFk
                                                                                                                                                                      MD5:F6FE937AF0F714E8856C40E5A964A44B
                                                                                                                                                                      SHA1:27B5C35DED5F586025906E4497FCB5D29A0734CA
                                                                                                                                                                      SHA-256:9434610F03B23074F9AE8BA5DBED66819C052A1D3C8E2256296C50DDEB4FE7F8
                                                                                                                                                                      SHA-512:6850CEE48A95FDDFE36946FEC2077C60367EAEE2A0641EC47E7472EB6DFF15439883BDE8D1EE36AFF3BECC580124DAE0EB027088D43A99C89F2379F2382C8257
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.23.0
                                                                                                                                                                      Preview:wOF2......r.......E...q..........................T.`.............t..6.....6.$.... ..5..t...[b...0..Db.;.:...P*"...GG#b.C...g..y.... ...m......_.,.....'..P.6.n.@.X.kT.k..%..."ThqC..(."..f.a.q.!`....x_.Ns.Tc.....hSJ..sJ.V...A..C...t.x(....5..0.wem.z0-..d.......k...SRR.U.....P...Zj.. .i0*..jo..k...?.-.F..F.b..... A....n...(.8\N..&s..\./...@c-#..s.... ^.....B@X....'.d.....n......T...e........`...%......S...mW....*.X..^dpAe...6.j.E..."..f.Z.|5..lcH...a,u.2..Q?)..i..S....c..eZ...p..`....:.Q$U...b.Np"N...P.....8.5@wn,5G..l82..}bb.JSh..+.........l.?....3N.........~....g?.^:".77{F.A...pRN.. .?).H..9...4....C`...o.v....n..l...jc.T** .....&..../...&.X...F...?.+.......+....T.....".....o.b...[...$..t..P..B(<N...f1E..._N...W5......-'K@..!.d7..].u.9.4...vx..h.M.......M#@. . .A..<...=....b...A......H.:....e.........P.x/\....E......b...i5Y..dC.-..?l...B.......0...r....mA.J....-..3...s..Z/.....}...aF.]F.E.q.\....{..<=..h@..w.h......?.U?.m...%e...=..i..+.U.8..,x.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22504
                                                                                                                                                                      Entropy (8bit):7.9897727403675995
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ZbL6k1TUlBxUp5VLlLJGv2VulERzgWuXlY9zehEsapJznPEUAAnUgf0n6iXatBbF:pLfTuYfVVJGv2VuIzgWAlYteh6nPEzAF
                                                                                                                                                                      MD5:1C6C65523675ABC6FCD78E804325BD77
                                                                                                                                                                      SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                                                                                                                                                      SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                                                                                                                                                      SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                                                                                                                                                      Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12401)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12451
                                                                                                                                                                      Entropy (8bit):5.232639025233878
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VTliXYDAG3uYOqsGnOsOZtQ8DqDUZuwovMMfn4OtoB+K7nARd8ZHWHFKECW:qQAGeXYOsOzoquY2BIQCW
                                                                                                                                                                      MD5:69E91E5C11AF947C30BFB1B0CF3722E6
                                                                                                                                                                      SHA1:23A27631BA4E8104039AF72FA53B52C4EE8B6FE3
                                                                                                                                                                      SHA-256:7375F9F185A2A81F55901EA50A53C14202E76E613B2D0F66FCC5C4751306B1D5
                                                                                                                                                                      SHA-512:D906D54B3FD333295676C1ABB99BE5CE3BEC213C2AB2C55A87F30ACAA7759D6F714B39D55591201EDCA0F643B14F5E618C2034B95A4AF8E242A2B6AC8C661FC5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6256-6e7c69938e0e2484.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6256,3278],{8226:function(){},23912:function(e,t,r){var i=r(93542);r(8226);var n=r(2784),o=n&&"object"==typeof n&&"default"in n?n:{default:n};function s(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}var a=void 0!==i&&i.env&&!0,l=function(e){return"[object String]"===Object.prototype.toString.call(e)},u=function(){function e(e){var t=void 0===e?{}:e,r=t.name,i=void 0===r?"stylesheet":r,n=t.optimizeForSpeed,o=void 0===n?a:n;c(l(i),"`name` must be a string"),this._name=i,this._deletedRulePlaceholder="#"+i+"-deleted-rule____{}",c("boolean"==typeof o,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=o,this._serverSheet=void 0,this._tags=[],this._injected=!1,this._rulesCount=0;var s=document.querySelector('meta[property="csp-nonce"]');this._nonce=s?s.getAttribute("content"):null}var t,r=e.prototype;return r.setOptim
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (64995)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):67073
                                                                                                                                                                      Entropy (8bit):5.368696755018352
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:zyLhbRgbB+sKrt3N/vFDlvYVq98cRjzA1uruktPrRQhon:elKqacRHDr5n
                                                                                                                                                                      MD5:C21F7793BEDB53BE33244B0C3CA9866C
                                                                                                                                                                      SHA1:35EAA8496B03F036793ECA21023F31E52765A484
                                                                                                                                                                      SHA-256:A87C55C4568AE13A78E3B9DDCE6987D1EF263166300E93999725BB197ED66F04
                                                                                                                                                                      SHA-512:50F5D6C2B0106759069BEE22B5A94F41580A72B0527756D10AB80328306FC070A047EE705D9835F9E179D6AC9563A5CDAB81380DC23A0B9CDE36F2AF89C210F8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hs-banner.com/v2/25284517/banner.js
                                                                                                                                                                      Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.eu']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.famly.co']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hs-sites-eu1.com']);._hsp.push(['setApiBaseUrl', 'https://js-eu1.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2023 HubSpot, Inc. http://www.hubspot.com. */.!function(t){var e={};function n(o){if(e[o])return e[o].exports;var i=e[o]={i:o,l:!1,exports:{}};t[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=t;n.c=e;n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})};n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"});Object.defineProperty(t,"__esModule",{value:!0})};n.t=function(t,e){1&e&&(t=n(t));if(8
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 113 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4777
                                                                                                                                                                      Entropy (8bit):7.923808304370974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:etdFEngTQAjkvoeTdlCEuLlz+6CxJdpEXrT3:ydrsAeTdlCfLd+6CjwT3
                                                                                                                                                                      MD5:1AEF1241A1AF8470AA5A78652DAB594A
                                                                                                                                                                      SHA1:F1E9FC8DCF7F1987D40AFE1CD9CB0FD46C5EF20C
                                                                                                                                                                      SHA-256:CC25C3522AED1EA06A5E592CDF5357CDDA53ED391BA40B31622BA0A04048CA24
                                                                                                                                                                      SHA-512:F72DF9428C1DF53E983E47EEAFFC9BD4C15EDD383D26B949AF499892997EF47BE9EB9F7BEA3270D88D1F7BA485870FBDCB0C91DF767AC7A20719EE62E1820BE2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324ef0244efd7c83215d9_GetApp%20Category%20leader.png
                                                                                                                                                                      Preview:.PNG........IHDR...q...X.............pHYs...%...%.IR$.....sRGB.........gAMA......a....>IDATx..]kp...~O.i.H.(...P.f*TTP..(7.Q@.5B.E.:#DG.....Hu4 ..F#:Z.&...D.t.."J..:..Z5..p..r.....e..9{.9......wv..|....v. .0c..uuu../..$...[+.%......L^.oVQ..b4/..m[F...w.../.)..... .x`..A.x9%..Ld).$r....MMM.---.z.I..$..........+..|....D.Q^.Y./...y.....)))......[...B.}.YY..8#.j..../...].t..%....\]".V.......j....N.2....X...s..V.F.$B..w..."..A..).'.^.p.Pv.q...Z.I.&..p.Vc.....n.j.$&..p.V.R.I5.qp.V.....88Q..T.....jDu.T..C,j5.$z.F...K.o....:x0u..zs.~.0j..#.....G.G.VK....ZE,j55\'Fl4P^^^..A.cJ....EE4b.d.p.$...#.[RD...t.._Q.......P......J.x..a...Ki.y4e......)"......5.V.\IG...o.....%K..}...=p....=Y...=..;.P.v(...o........$Be2......X*c.......Q..n..B...F&/s.8:}./.u.n.r....pD...V.X.....SKuu5.f..5jT.D.v.m4f...{."..H7..\g......C.P......n.....a....<.........r.-.C..)f......}..SLV.....zJ...j...:.g7..1......-"..>.....7Saa!....>m.EI..\.~...2..$,<.t...bCAI.]w...L...4H..K..s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5162)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17300
                                                                                                                                                                      Entropy (8bit):5.418740613478524
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lvikj1i1Jov1UggZHgKMVo+P3f1/m1h30PRYoMtr7hgbovWKw19VVMy4z3aMkZaf:leou2CE+hgbovWKwTVVMy4z3aMkZa0k3
                                                                                                                                                                      MD5:93525C3283D210CC09EA279EED26AA9B
                                                                                                                                                                      SHA1:9A1E17F32D461870B1BAF66F70840AB179DEC962
                                                                                                                                                                      SHA-256:CC4ABD5FBF2604968E0A4D9905DA87F126BDD208A2544D1970E83D5C5A6A37F4
                                                                                                                                                                      SHA-512:ED5115E21131668C86C2B1F2A34CCB1C7263E305BA461D62D4C899D17C750D045B10884927599AED656DE013D4C2E3FFD4792B064A1114D25824F37EEC4B3423
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.popup:not(.inapp){right:20px;bottom:80px}.beamer_beamer.popup{height:75%;width:375px;max-height:75vh;max-width:375px;opacity:0;border-radius:10px;transition:all 0s ease 0s, all 0.5s ease 0s, all 0s ease 0s, all 0s ease 0s}.beamer_bottom .beamer_beamer.popup{bottom:80px}.beamer_botto
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1486
                                                                                                                                                                      Entropy (8bit):4.167203953996096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuffLmFLfL4dpQfLhxshX7dAM3TpM5eQ8L553fp7x50KxdPQPGgL+KxhR:hU/16F79xMZTD256xfpP0WRUpX
                                                                                                                                                                      MD5:6B9B3E1A9389D72AA18A94FE938D28B9
                                                                                                                                                                      SHA1:078F8D29E9FD519B3788B987C66D812F9251428C
                                                                                                                                                                      SHA-256:C168D53CA79E2B51DF138CFFF66673B27464DA7C2F2D1CF5DA408A7F9E24C0BD
                                                                                                                                                                      SHA-512:657B1E3900AD1E776EAAE75F2708FC0C6F2FB3A1EF99EDFAFE66AC3C7A47B122128836B42A65AF327D2AB12E83705F4BCD92186653FF5EA20DDE0B7F4F559DB0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9753 9.40148C11.1772 9.37414 16.0659 8.7794 15.8622 4.63217C15.8435 4.25113 15.7914 3.90451 15.7104 3.59029M10.9753 9.40148C13.6548 9.24001 15.0164 8.28275 15.6257 7.1355M10.9753 9.40148C10.6511 9.44538 10.3167 9.44188 9.986 9.39412M15.7104 3.59029C15.609 3.1969 15.4623 2.8543 15.2793 2.55856M15.7104 3.59029C16.0755 4.51244 16.2666 5.92903 15.6257 7.1355M15.2793 2.55856C13.7784 0.133973 9.83121 0.858312 8.32816 2.55856C7.73838 3.22629 6.5023 4.91967 7.10467 7.0364C7.48227 8.36328 8.70732 9.20948 9.986 9.39412M15.2793 2.55856C15.8504 3.29024 16.679 5.00372 15.9706 6.55765M15.6257 7.1355C15.7675 6.94695 15.8813 6.75356 15.9706 6.55765M9.986 9.39412C11.6768 9.66237 15.2409 9.47062 15.9706 6.55765M13.6719 12.6281H7.49183C5.73049 12.6281 4.12032 13.5357 3.33262 14.9725L3.15422 15.2979C2.60268 16.3039 2.46775 17.4917 3.04776 18.4843C4.81804 21.5139 7.87887 22.8099 10.9753 22.8876M16.3
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                      Entropy (8bit):4.373630503465141
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duTXXmP7UIztJAenhE9CQdEseKf2hR:n/6HmP9BJ+9JdEseKG
                                                                                                                                                                      MD5:5EF11F0D121364F5B01AF344C9E1AB28
                                                                                                                                                                      SHA1:E04A364300D886712526125D9806249D92AE1DBA
                                                                                                                                                                      SHA-256:699C2934DD99EBFAAFC84C8BCD49AD5A522BF3828F8EE05CF88C1A4F9220DFF5
                                                                                                                                                                      SHA-512:303E17C67543616972F5DE6DA39281BA252499E04874A357FC3154C666AC1D3AE739B82E0E36210B10D4F6D816348A6A7EB7FD2E9D1B67D39E28643ADDAA1482
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 19H20.8C22.015 19 23 17.9553 23 16.6667M12 19H3.2M12 19V5M12 5H3.2C1.98497 5 1 6.04467 1 7.33333V16.6667C1 17.9553 1.98497 19 3.2 19M12 5H20.8C22.015 5 23 6.04467 23 7.33333V16.6667M3.2 19L21.0025 19.8991C22.089 19.954 23 19.0879 23 18M3.2 19L20.5754 19.4621M23 16.6667V18M4.025 15.0868L4.71317 13.4811M4.71317 13.4811L6.52465 9.25431C6.62235 9.02634 6.92765 9.02634 7.02535 9.25431L8.83683 13.4811M4.71317 13.4811H8.83683M8.83683 13.4811L9.525 15.0868M15.025 9.95833H17.225M17.225 9.95833V8.79167M17.225 9.95833H19.425M19.425 9.95833H19.975M19.425 9.95833C19.425 10.6951 18.9828 12.2581 17.4283 13.7844M17.4283 13.7844C16.9314 14.2722 16.321 14.7562 15.575 15.2083M17.4283 13.7844C16.7736 13.182 16.327 12.613 16.125 12.2917M17.4283 13.7844C17.9622 14.2757 18.6344 14.7891 19.425 15.2083M22 19.5L20.5754 19.4621M20.5754 19.4621L22.1009 19.0958M22.5 19L22.1009 19.0958M22.1009 19.0958L23 18"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1714
                                                                                                                                                                      Entropy (8bit):5.2687320558585125
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2dtjXL44vAWWJRIYCavzFV2vpjPdeclBv/vpWPdecwv/vpHG+lJv/vp1Zd0XrUT5:cxkdCDabLwVD3wVDwUIJMQ9
                                                                                                                                                                      MD5:5E909B6E0D618F12CDC43304246EB536
                                                                                                                                                                      SHA1:05FE2664656EAF6D2E2517905D48C3B130A4E84C
                                                                                                                                                                      SHA-256:D409BF67AAE9D155D71E4085D6CF1CE365BF78CDA3837C564A3F00C3207CF43F
                                                                                                                                                                      SHA-512:B4D5A295794C0BB17F34B9F5CB30CF8F5B4898DDA902EF4D7979B508FC679F32930BFBB24B7BBAEC8B3C9399CA25E782FF3D46185ADC01DFF1869337599EC8CC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVoyVjBZbVZoYldWeUxtTnZiUzlwYldGblpYTXZaVzF2YW1sUWIzTXVjM1puIn0
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 47.5 47.5" style="enable-background:new 0 0 47.5 47.5;" id="svg2" xml:space="preserve"><defs id="defs6"><clipPath id="clipPath18"><path d="M 0,38 38,38 38,0 0,0 0,38 z" id="path20"/></clipPath></defs><g transform="matrix(1.25,0,0,-1.25,0,47.5)" id="g12"><g id="g14"><g clip-path="url(#clipPath18)" id="g16"><g transform="translate(36,20)" id="g22"><path d="m 0,0 c 0,-9.389 -7.611,-17 -17,-17 -9.388,0 -17,7.611 -17,17 0,9.388 7.612,17 17,17 C -7.611,17 0,9.388 0,0" id="path24" style="fill:#ffcc4d;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(15,25.5)" id="g26"><path d="M 0,0 C 0,-2.486 -1.119,-5.5 -2.5,-5.5 -3.881,-5.5 -5,-2.486 -5,0 -5,2.485 -3.881,5.5 -2.5,5.5 -1.119,5.5 0,2.485 0,0" id="path28" style="fill:#664500;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(28,25.5)" id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2231
                                                                                                                                                                      Entropy (8bit):4.7088777147766425
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:cx5P7fr/XKY/x0RCEc9Hncpq5hv5wZTvOJkUgGkGD6PESBLD:eN7fjKcovcWpq5hgTvUauxwLD
                                                                                                                                                                      MD5:F24E0ABE885E24123B689224E41A1F1E
                                                                                                                                                                      SHA1:DE49063673E83F397A70E366DCD1786FF9843D64
                                                                                                                                                                      SHA-256:2D49C4C992ADA463E05790A5D6A94839D13C9043C076C9D676B22620330767FD
                                                                                                                                                                      SHA-512:C69625ACD4C1F3C9B35534D66D7CB00B9343FEB298A8A9E14DBB8917B20F7C3354173358F63D547177923CC092ED19A183E601B87E3F68ACCF52560C2AB82974
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="240px" height="240px" viewBox="0 0 240 240" version="1.1" . xmlns="http://www.w3.org/2000/svg" . xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Default Profile Image</title>. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect fill="#FFFFFF" x="0" y="0" width="240" height="240"></rect>. <rect fill-opacity="0.04" fill="#120A20" x="0" y="0" width="240" height="240"></rect>. <g transform="translate(46.000000, 43.000000)" fill="#120A20" fill-opacity="0.2" fill-rule="nonzero">. <path d="M126.940948,154.282839 L97.4619475,149.541459 C96.7525326,149.429318 96.0354952,149.372065 95.3172403,149.370212 L93.8481159,149.370212 L93.8481159,130.672264 L95.9928231,128.296222 C99.3766093,127.49815 102.38749,123.231201 105.482623,118.642423 C108.655293,113.938691 112.903839,101.881489 113.246992,100.447302 L116.624906,86.7261972 C117.23702,87.0728181 117.926531,87.2605047 118.630207
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2782
                                                                                                                                                                      Entropy (8bit):4.0214406652841586
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/HYLDMdG/NG4ziViQSPHwZA7vU+2N1R2qMk4Y1w7vshcAsmLPE5lQJroj:nQLDMdGVG4zi2Pf7vU3N18qMk4Y1wScV
                                                                                                                                                                      MD5:C70DC76CEFE6D17D8545DD3F950FEB94
                                                                                                                                                                      SHA1:EA2150791F272D51AC8D4DC0A7D2C9CA2A80E1CC
                                                                                                                                                                      SHA-256:10FC895DF0FEF54BDB7F5B25D24EFFE0BCAAE1D3046AD036E5C5C4E630275613
                                                                                                                                                                      SHA-512:9E29E34E456ED59D30E441EC5DC1F58D5A9404BD924E604AAE62AD23DE6D79A5B606A675253927C82AF349B364D500AD1CACE6A81EB8A6C5D89C5778A00C5325
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M23 11.6364V19.0974C23 19.1952 22.9256 19.2755 22.8317 19.2791L3.79365 20M23 11.6364L19.5325 10.5531C19.5162 10.548 19.4993 10.5455 19.4823 10.5455L16.5706 10.7758M23 11.6364L16.5396 12.0033M3.79365 20V12.7273M3.79365 20L3.59111 19.9209M3.79365 12.7273L10.0794 12.3702M3.79365 12.7273L3.59111 12.6482M16.5706 10.7758L16.5396 12.0033M16.5706 10.7758L16.7143 5.09091M16.3651 18.9091L16.5396 12.0033M16.5396 12.0033L10.0794 12.3702M16.7143 5.09091H10.0794M16.7143 5.09091L13.5983 4.00933C13.5805 4.00315 13.5619 4 13.5431 4H7.28571M10.0794 5.09091V12.3702M10.0794 5.09091L9.97129 5.04871M7.28571 4L6.93651 10.9091M7.28571 4L7.51316 4.08882M6.93651 10.9091L1 11.6364M6.93651 10.9091L7.19191 11.0278M10.0794 12.3702V19.2727M10.0794 12.3702L9.8033 12.2419M1 11.6364V18.7831C1 18.8589 1.04515 18.9267 1.1133 18.9533L1.26419 19.0123M1 11.6364L1.26419 11.7395M7.51316 4.08882L7.19191 11.0278M7.51316 4.08
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x900, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):190380
                                                                                                                                                                      Entropy (8bit):7.846365749132247
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Lu/BruXf000000xp5BSSSSSSSSScqN4Ihh2E9yinCwA3MRLxbHk7uP/NY7kjUZSU:Lu/BruXJSSSSSSSSScqNhh2hR3MRlEsq
                                                                                                                                                                      MD5:C0F9531F99729FD67626175FAFA4C0E3
                                                                                                                                                                      SHA1:8CC363A625DEE95E028F53657967C52E3D345D1B
                                                                                                                                                                      SHA-256:CBDF2A70775C47E5C151E7E9938382453EF913919019B93003F9993901552004
                                                                                                                                                                      SHA-512:26671E1F4E7F069DD8424F591AABF9CA7FC47906318F4D3706980C813AA5BB50487975FCF99FB75826365DD343F9180E3B8AED73F6760C40A7D77AA9E2B66B43
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):424
                                                                                                                                                                      Entropy (8bit):5.520470787966681
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:I/Iw5NWw5c9LQLbJHpwrWwwJT6GLwlHGMCiTfwpQb2DHvZ:IQeMeJLbJHpFLwlHVCiTIpQb2TZ
                                                                                                                                                                      MD5:6AF6E0944285664C806D968B240A573E
                                                                                                                                                                      SHA1:1F8FCCCCF000F1170299F03F580A988C727286EC
                                                                                                                                                                      SHA-256:81D9323274698E60034BD9FFD44621AF3C79FD2B7E023FAD770B4D78218C2319
                                                                                                                                                                      SHA-512:0CE00893F047C6672CA68A6B2961EB45D2095CE2024D8A806850540CAFF74BA2B9CD5294E7BFF155817044C909F756F79F298C487568E2B53277FC07E88B4CF6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?start=t&ser=51908748&cb=1&v=5&ns=proof-3
                                                                                                                                                                      Preview:.function pLPCommand(c, a1, a2, a3, a4) {.parent.window["pLPCommand1"] && parent.window["pLPCommand1"](c, a1, a2, a3, a4);.}.function pRTLPCB(pN, data) {.parent.window["pRTLPCB1"] && parent.window["pRTLPCB1"](pN, data);.}. pLPCommand('start','10293054','xXkCf78KG9');.pRTLPCB(0,[{"t":"c","d":{"t":"h","d":{"ts":1698166553299,"v":"5","h":"s-usc1f-nss-2521.firebaseio.com","s":"Yjxp2l6bs1KRWcQUzHCHilhqVB5wjsAl"}}}]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6432), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6432
                                                                                                                                                                      Entropy (8bit):5.126351117692733
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:j3BEFhsJeIlMbWlJeP3pJesZGSlJeCQxAxplGQFiEFhsJekGH/59tEFhsJehURsy:VxBlMwUnUwKAwHxlExMOGs75Mc
                                                                                                                                                                      MD5:BD674086ECD4FBFD6EA5CA03C8E87EB5
                                                                                                                                                                      SHA1:0BC57A5D192C75A8745A47D5C24064B1DA827EB8
                                                                                                                                                                      SHA-256:378BC78AE1BBE9507C8285FA0A135CA623A18F0B0DC8231B359F9B1D21A76686
                                                                                                                                                                      SHA-512:B6EB72F538934ECB15879584D954650347A588ADFB2B6E97D60BF6A3322F2BCB6F80AA83CBA36E2A329783428F619903E7C4920C574CA71392B0DDBA392EEE02
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (21788)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):261806
                                                                                                                                                                      Entropy (8bit):5.51398817458164
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:Adsy2QE7fmtp/uO5a0vJOHHrQloc7FQ7GIEOSYhjoCf/ndNxdz42TmDatdw2kPz/:Adsy2QE7fmtp/uO5a0vJOHHrQloc7FQc
                                                                                                                                                                      MD5:8210748B9E91DFA5BBAB4C9CDEC09DE8
                                                                                                                                                                      SHA1:7E3A7505044AEB2C96EF6BDFC9B97F56F7FAA0B9
                                                                                                                                                                      SHA-256:9C237C4880633026EC44679F24022A058380713A814B2852222D7A1C157D1DC3
                                                                                                                                                                      SHA-512:D5232D310A8EB7409BCE45A8508FF944041358CDAAD6A83B76B9B81A912E48AD3F4CAD5C79244D0B0EA1B54AE9DA30B04E996DE1A418E62F33D8E36E409DF7B4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1204 x 1206, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):303376
                                                                                                                                                                      Entropy (8bit):7.961608871555068
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:kOkIgh937fIxbOZwf6q8+o9lokLXpoQF95UKHnYz:9Xgh93SOZ1Go9Sk7poG951Hi
                                                                                                                                                                      MD5:35DB9D9CD4416E24055D5B0FF2D0E542
                                                                                                                                                                      SHA1:2F6971D3B0E0B496DC6919CC051D4604982C529D
                                                                                                                                                                      SHA-256:7613BC7DB085DA80F22842B766FB753D4587266A49C1A3ED5AC17AE1DC31ACE3
                                                                                                                                                                      SHA-512:131B7AF152BE7D7A5E37AE14CE5449BC19D6DBA52160F287040406B77EF9DB1A891E829225E85E277C4C486F6C950FC6754E61CCB372AFE7BE06D15F3E305EF1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/2/d/e/7/2de72f08933aebd7e5bbc093207a2619/Episode_162_-_Matt_Arnerich_Website-min.png
                                                                                                                                                                      Preview:.PNG........IHDR..............M......PLTE..........4D.............Js..?....,<......$<L....Dl.4<.4D.......4<.......)6....<D.Ll.<L.......,4.......Dd$DT$<D$4D-DT..&7Vi.,<&DL.$+.........x,L\yb?...............Dd.$4.....Cau.....e..mT5&<T.......`.a=.hG...4Ld...-D\..\.uK.4L.yW,<L......w.&+.<d$D\...5M[.,4.,D.Lt.xX_J/............k..k.uL............jJ.yW...{.....g.....k.4<$4;..........R<"..g...T5$4LxgQ..<Pt.+Ld...,Tf.<T..v....9\....kV...dXI.........s......gB#.gIi.J.....w~{...~.E,LT.xa-b..Ll..`kkQE8,=C$L\......DR.s9GI.AlIX[...I.Y.lfA2!.Yl .....44E$...;.Vy.........'(+-(.Lt/".|.$........$<.4L.<D.Lt...=?5.,D..0....<<.....P.37....4.<L...44.T...c............+U\..................Kq4.,\5<C.....B$,D.....-4D.Bt...#LT.4D.Li....<<.....;.............:|.......7.Dt....Ld........)......pHYs...#...#.x.?v....IDATx..[k\Y.-..`M.E.L..B$2...D8m(.ma......z..V.,..).".e..p..J...I=d...l.......@.P...|.q......Mc(.vs^.w.s.X+.K....B!)...q.1.1.7..V.r{_.&..>..(.l.W..7.9<.r.G.G
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (32180)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):84355
                                                                                                                                                                      Entropy (8bit):5.370892371249065
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrr:z4UdWJiz6UAIJ8pa98Hrr
                                                                                                                                                                      MD5:7F9FB969CE353C5D77707836391EB28D
                                                                                                                                                                      SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                                                                                                                                                      SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                                                                                                                                                      SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/jquery@2.1.3/dist/jquery.min.js
                                                                                                                                                                      Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6279
                                                                                                                                                                      Entropy (8bit):4.077910011851112
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ldJ79U3Wxg+nL7XAHdGBsHT9lcd0ppIlR:jdO3WxgQ/2QMl8
                                                                                                                                                                      MD5:32BCE1147213B8CE7CF62313E24DA6B4
                                                                                                                                                                      SHA1:3C34F9DCC3E70C0D41FD325BFBF5782F2EBDAE63
                                                                                                                                                                      SHA-256:8E67127E104872C6E9F585F081C278723D5B01CAAE741C685046FBFE75164F40
                                                                                                                                                                      SHA-512:C359D497BA3C37394F41B143038D859E5DFB92D5FA187AADB6F6E183666B9E1FFDF86830D576BBBA424EE6236F6B15849E180CA7927579C2CA2A57A3F4EB3081
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/img/famly-logos/Famly-Logo-WhiteBG.svg?c423cdd5624368593e74
                                                                                                                                                                      Preview:<svg width="1000" height="296" viewBox="0 0 1000 296" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_404_548)">.<path d="M151.68 261C150.84 261.002 150.001 260.942 149.17 260.82L14.4 241.9C10.4165 241.325 6.77178 239.339 4.129 236.304C1.48621 233.268 0.0210152 229.385 0 225.36L0 120.36C0.00256339 117.676 0.651918 115.033 1.89306 112.653C3.1342 110.273 4.93057 108.228 7.13 106.69L73.13 60.42C74.4222 59.4803 75.8436 58.7326 77.35 58.2C77.9825 57.9805 78.6268 57.7968 79.28 57.65L139.28 43.49C139.8 43.36 140.28 43.26 140.8 43.18L141.43 43.11L142.43 43.02H143.31C147.128 43.0289 150.829 44.3413 153.8 46.74L220.8 101.02C221.692 101.733 222.503 102.541 223.22 103.43C223.326 103.542 223.423 103.662 223.51 103.79C223.68 104 223.83 104.2 223.97 104.41C224.472 105.127 224.917 105.883 225.3 106.67C225.426 106.907 225.539 107.151 225.64 107.4C225.709 107.546 225.769 107.697 225.82 107.85C226.539 109.66 226.935 111.583 226.99 113.53V222.53C226.997 226.575 225.532 230.485 222
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):514
                                                                                                                                                                      Entropy (8bit):7.357674445495836
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:/0nxF5Qw88AYzLjvAPSyxQ8rI5rgfYTuqu1Rn2wW:AFauzLMPSaxngTO3nfW
                                                                                                                                                                      MD5:2249B43E51F902104C5E04413539439D
                                                                                                                                                                      SHA1:7BBED843E2855C2153E5E4EFFC5BE2FD41A475F9
                                                                                                                                                                      SHA-256:70077928100B991AECFFA5000632C2F3B96E4FA73F0052E5BD5A304E710C5F0B
                                                                                                                                                                      SHA-512:97A050274C4E930BC8EEAA0C1AD47D3B985DB40D8C6D4D36ED7CC2E25E3C5507D0D43F6507ACE922A37A2E60F4FB94BB744B73DFC47E2E3D7DFE173D94A75C89
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6242f20697f08308a5064b24_vimeo-icon_without-circle%20web.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........c..c..ALPH.....p.I...$ !....$DB. .J..$ ..H..C..........9wV..w.Iuhmb=.`cT..pS.%:a...f../a+.y.q..L...s'a.P.._...k."...$.}..T...V...d...5hT...(..I.aP.s....`.`q....aR...-.uX........p...k...=..!.~3`..`9R`Z....T...7.}..VP8 .........*d.d.>m2.G.#"!+......e..P4..l.1.....@.......\.2.n..j.P...WV.hj..4Rk....n`>..?.3.{.alB.KR@...\.7..R....X.Z*......u{h..K}.f...=.8...~.!9..).Iz...r..")../.-Kw....m.@.?N.=...v.....p... M.g......mI.nOp..[..Al.gm..)-z..L.v..Nb...!M....4T]c...[I0Z..f8.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):575951
                                                                                                                                                                      Entropy (8bit):5.907976801787382
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:mqqJpESHpLXCXf7OJyisP6J64Ff3OjsGSA8ANJfaPRmfJD4NddRZ9HCLevdcLpry:Hzf7OlsP6J6YGYJNbcLevdcLprVe4DE
                                                                                                                                                                      MD5:74A62172CB795FA356488B8CF6664951
                                                                                                                                                                      SHA1:60270435BC5DEDD879B94603896C8917F4B34B79
                                                                                                                                                                      SHA-256:6AF339C92682CE45F3B44DE59C6DF306FDF5AD8B4A08BFA4ED3DA7A06E4C50B8
                                                                                                                                                                      SHA-512:D98E9CB5CEBD116941C769A9B3A56C3BD25089705B016170525D4ADDB35BA71EA2FF3D08B9BBA7BC542E67E9C00BBDA7409D9641CB833B7B5A5A8190F6E231E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hsforms.net/forms/v2.js
                                                                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.4036/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):777
                                                                                                                                                                      Entropy (8bit):4.51870690896852
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tkGhTujtoRwanqjLWUlIT6R/OWWtkaf4hR:qCarj6UCQnWqUI
                                                                                                                                                                      MD5:3A3CC231E654F90491F84FCD3E79F782
                                                                                                                                                                      SHA1:03BEEEE736C5CD1FA89CA8744C0AD393DBDECCFD
                                                                                                                                                                      SHA-256:9D5D77B146356043293353059AC1829D0ACD5ABC4C1F52C082456B99B30DAE02
                                                                                                                                                                      SHA-512:56CCEEE5621F0CD7964626F319190ED6726DB7C016648E6833D60409C57B89004E94BCC89D71B6055A135982D7EEA8E0A0907C7F19E7E78CA44231D88ADA0041
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6329998d7290bd0efee0e140_Last%20section_string.svg
                                                                                                                                                                      Preview:<svg width="1693" height="966" viewBox="0 0 1693 966" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.6" d="M7.30156 958.287C48.7928 937.498 85.3472 903.354 120.477 867.478C200.29 785.97 298.906 662.411 316.642 520.835C320.947 486.469 326.922 422.401 304.836 394.788C231.605 303.228 141.536 815.439 336.467 765.065C469.338 730.728 619.627 468.593 618.712 289.911C618.483 245.119 587.739 197.526 552.975 196.94C466.818 195.488 564.725 419.294 648.726 420.118C802.343 421.624 1006.85 276.186 1041.33 64.5082C1070.35 -113.661 848.533 163.15 1038.65 346.332C1175.72 478.4 1375.36 459.86 1521.85 378.037C1579.82 345.653 1643.3 300.267 1683.77 233.583C1692.43 219.309 1702.87 202.901 1706.67 184.668" stroke="white" stroke-width="14" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6439)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8711
                                                                                                                                                                      Entropy (8bit):5.79534220499331
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxplOr7OHqT3K1lG:QZwrSHqK1lG
                                                                                                                                                                      MD5:5C6124CC66273562C304DD504C3F259E
                                                                                                                                                                      SHA1:D32A8F2EC89ADD0B01F1A82B3C11D8C392FD1C43
                                                                                                                                                                      SHA-256:C97CB46BCABBCD778E58F5E625AEE107F547837E4A6DF6190BC88D14F3076527
                                                                                                                                                                      SHA-512:63F67C9A629579EA97435BB60580CA7C25838B2FF3F6A4F02380B14C91D5DAF729FA177AA2A17C091B45A800CDC40A15A2D59024E5B11F86BD890230E9D41F78
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoibHE3UWZIVEtGIn0
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (537)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):118925
                                                                                                                                                                      Entropy (8bit):5.487389530954683
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:OYDt4s4JAdK57Fbha06LYA5ybWYmiBg2uEe/50Kd5K8:nDt4ssAdK57xha06LYA5ybWYmiBg2uEc
                                                                                                                                                                      MD5:3FA3BBE0E81C51D26307C698BE5096BC
                                                                                                                                                                      SHA1:708D71C96AECC0316A442C6EF3A16530B5676440
                                                                                                                                                                      SHA-256:CCECEE43A7746F2DCE1A20B4844FE2747EFC947064AA9F8F76A6DC2FFCE87717
                                                                                                                                                                      SHA-512:F0F78519B5BBEE242CAFA1A482828405A641496CCB9AC114BB73FD7227BCC36493F89B3D05D328BCA462CC5BA289956283C230E15EF8AAB1B7497BDC4A8B32BB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.youtube.com/s/player/dd34ec3d/player_ias.vflset/en_US/remote.js
                                                                                                                                                                      Preview:(function(g){var window=this;'use strict';var $7=function(a){g.no(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.sb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.uga(a.B,b,c)},Uvb=function(a){if(a instanceof g.Ds)return a;.if("function"==typeof a.Ck)return a.Ck(!1);if(g.gb(a)){var b=0,c=new g.Ds;c.next=function(){for(;;){if(b>=a.length)return g.E2;if(b in a)return g.Es(a[b++]);b++}};.return c}throw Error("Not implemented");},Vvb=function(a,b,c){if(g.gb(a))g.kc(a,b,c);.else for(a=Uvb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Wvb=function(a,b){var c=[];.Vvb(b,function(d){try{var e=g.cv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.ila(e)&&c.push(d)},a);.return c},Xvb=function(a,b){Wvb(a,b).forEach(function(c){g.cv.prototype.remove.call(this,c)},a)},Yvb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 106 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                      Entropy (8bit):7.953013941740572
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:L8yneNOM63PTVVOeLI0oV3S6VNLI82cltP/hhk+K+OIgOprH0H7cqNpEgMsubbhR:LDeH636GIfS6VihyPQ+K+zdjwcqNmgMj
                                                                                                                                                                      MD5:802A01C15DCEF9D0E729DDEB86E6589B
                                                                                                                                                                      SHA1:0C098B7E6D8F0C7B6D464350898D780C19F607C0
                                                                                                                                                                      SHA-256:4CBEB79962706E43A2CAC9A49BB809C3680B9A28F6D9506F9583BFE64BC6FDEE
                                                                                                                                                                      SHA-512:BE0BCF80A942A94A4226986092E0E4947D8136BE3196D3F57ADC9389A2831890915C774C145A1D2CDBF5D22040BDA355F34D2E8F998764519EC9DF57C2FA00FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324ef2ca17ef3080a0493_Capterra-shortlist-2021.png
                                                                                                                                                                      Preview:.PNG........IHDR...j...V.....'..A....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..].t.U.....A..A...a\..!q...c.A..IT.X..ut~......*!...k...Y.!...8*.......U.Q:8.....C @HHw..^....N.......t.....}..w..n...'..J=u.zR}...l'.]....TB.wj.$M";P}y...W`5..jB.+....fe...q.JXt.4...........:QN'K.*v..I9#...._SB....DD......<M.Eu.[.g.(.)..;n..-.......D..Q.........Ih*wMKw...Q..Y............/7..pY.g..~D.../(.%*.k....\...j...~i.)....fP.&.j.}.C..9ZZ...s..F...]r......S....0....FT.....a.$*5}..i.?.9.....0..=..i..h1.q..%s.O3Q..M.4.A....6.R|......H......R}41.....9.2q....:..f..r..@.eh.1$JM..q.....G...G...N.....9..g.......<..@.......O.R..OW}@^......X#*.YW.o....h....=. +....$.4-.w+-.wN.z.......>.hP0y".o..U.j.W n...,...I.-..<....6!=..H..na.I........%...T..?,I..xc,-._$... j.%t.._....7......X&..4.U.+~.&..........J..-......;X...q....gVS..b.n.n...L-.}.v#^.8...Fh...Mu,..c..qW.0..........&...O.@......p.......7._c..'4.x.\.|x6...~k.} ...gF.l..G.P@.e.?\8M]..D..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2781
                                                                                                                                                                      Entropy (8bit):3.9563291253221937
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/jJYDMVsvNPuEi1ZqyN158fAe8IWzRRtkvCueRG708EvZ3iFIGnP3QilajrUy:nNYDMK9uEiDNHjjrzntSRgsUR3E/nP30
                                                                                                                                                                      MD5:89D1A1D0D2852E3E3CD2F299433EB9B3
                                                                                                                                                                      SHA1:C2026F88729DFBBE93931A6C6D08F3A12A3FD879
                                                                                                                                                                      SHA-256:9FC3AE2C5CD1CF0293002D27BC50F0A0439E55BA71922FFAF4CE5DA74DD182DA
                                                                                                                                                                      SHA-512:1FD456897405E3CF660E1CAEB0FEE74F6BB4226BAAAFC2EFDD1ED159DE6A28EA9D018633097C69FCA48156A8B3005390B0426FEE0D1FE0D10E557E916718AB75
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6491e587054280800796a487_Interactive%20tour%20icon%20white.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4864 3.37756C11.6445 3.31003 11.818 3.27273 12 3.27273C12.7364 3.27273 13.3333 3.88325 13.3333 4.63636C13.3333 5.38948 12.7364 6 12 6C11.8983 6 11.7993 5.98836 11.7041 5.96631M13.7778 9.23426C13.1585 9.96334 12.568 10.5704 12.2477 10.8897C12.1743 10.9629 12.081 10.9998 11.9874 11C11.8996 11.0002 11.8116 10.9679 11.7395 10.9029C11.6708 10.8408 11.5902 10.767 11.5 10.6828C10.427 9.68035 8 7.19492 8 5.22181C8 2.68872 9.6 1 12 1C14.4 1 16 3.11091 16 5.22181C16 5.95447 15.5181 6.89057 14.8889 7.80063M11.7041 5.96631C11.6482 5.95336 11.5937 5.93681 11.5407 5.91693M11.7041 5.96631C11.8593 5.98783 12.0655 5.98239 12.2767 5.92193M13.25 4.25C13.2653 4.5 13.0344 5.00265 12.3691 5.65173M12.3691 5.65173C12.0881 5.8431 11.7796 5.96014 11.5407 5.91693M12.3691 5.65173C12.6282 5.47523 12.8638 5.23552 13 5M11.5407 5.91693C11.0306 5.7255 10.6667 5.2244 10.6667 4.63636C10.6667 4.43107 10.711 4.2363
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):387807
                                                                                                                                                                      Entropy (8bit):5.206673607495273
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:b1UkZpMCztIOgVLxkTIT36QpoQpAKza3M6oyL63Mln4byaOx5jUDEnXrDJc7MvBk:b1UkZkOgVyoyfUodZdVnboRN
                                                                                                                                                                      MD5:1FB995A1D8857E5BEF64384598295D1D
                                                                                                                                                                      SHA1:D23BF560CDAC436FD784A38A2B7FF061788E0A1B
                                                                                                                                                                      SHA-256:D42D9E8A5975207CB02AAE556E0403D885EC3E05DA4EF170C07595C4A500C69D
                                                                                                                                                                      SHA-512:743843D6C5527FD0CA419506839067DC7FE3EE7F2D403BF550755834421145B9876C4C15932A59E5A1B4C8284A3C7F4600A2821422EB0F3EC0761C73180EC135
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.youtube.com/s/player/dd34ec3d/www-player.css
                                                                                                                                                                      Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probabl
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):101839
                                                                                                                                                                      Entropy (8bit):5.336444989325756
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:cOA7AhCp1lQW28vqqurFukALExh5RPJwfftUUzxs:cwkicIALCHRBwXG
                                                                                                                                                                      MD5:B95C99B29A96A433CF203B5DB254E474
                                                                                                                                                                      SHA1:6F84F030259F036508E7A1A999A064DC2341A42E
                                                                                                                                                                      SHA-256:A4C7A8C20415202BB4B25CDBA44A9D2846CE6AE5F51EBE0D971FBEB78AD147E7
                                                                                                                                                                      SHA-512:37736405D42C0DEF50BEB3C930D8ED7564A69F54943A58C4786198AE1559BA1378D5498C1813132C0EE51D8883657CC3818D80D9B9D0BA833CF2AC6E8EB79897
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (50329)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):130762
                                                                                                                                                                      Entropy (8bit):5.332167464810229
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:+/TzCCjaOGvA82Yc5eGLpeQ3iHcdb9APFQISIovMhrbejMfMJ6iQaqADD4dIlKON:+3NjaOGvA82YvRPF/ST9B7
                                                                                                                                                                      MD5:52058C80BC2E1D1EEDE284845C6F7B3C
                                                                                                                                                                      SHA1:3819148E47C083B3BB05F8ED365248FB334CE7B9
                                                                                                                                                                      SHA-256:658E12D7ECD0343B7A05E45F27933C96A1C30C5CB0B073312DC11A6C73188609
                                                                                                                                                                      SHA-512:7100C0BDDF54FF0434D81F3CE975877B1A84786AA6996D28BBFBF5D9DF78455B616AC2B047CE792C1EBA0F42B1B93FE67D07C3F2459CB594A3B0D7B44B4F539B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d01539cbbbd044" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Famly | The Early Childhood Platform</title><meta content="Bring everyone closer with one easy-to-use Early Childhood Platform for families, educators, and management. Try it for free." name="description"/><meta content="Famly | The Early Childhood Platform" property="og:title"/><meta content="Bring everyone closer with one easy-to-use Early Childhood Platform for families, educators, and management. Try it for free." property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637a7fe7707d747ea330607d_Default_OpenGraphImage%20(1).jpg" property="og:image"/><meta content="Famly | The Early Childhood Platform" property="twitter:title"/><meta content="Bring everyone closer with one easy-to-use
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):142
                                                                                                                                                                      Entropy (8bit):4.586635829140932
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YRc8fgq+WRH+P5/8BaOmEWKgH2+e9BA23aWzHESzVBm6DAnMABS:YgfWRH+P5UlmENae2yzVWnC
                                                                                                                                                                      MD5:99BCA4FED79D58B25EEAEADA200FA81F
                                                                                                                                                                      SHA1:2B70CD74229EFB5C846DBA6564824D03D612D737
                                                                                                                                                                      SHA-256:8F4D62A14199EA34A76277DFA52C95530BE136A99D0FF73D364E43AFB712CBE2
                                                                                                                                                                      SHA-512:A1681B7CD2EEA69D9FBDA83780AE4FC793B69B9FAE6221CAB716C97DEB006557128904F375F4F775F4960D0F7294432C26085381F64D493B870D1C561D257D29
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":"error.list","request_id":"0003a3lro4jshhpia3og","errors":[{"code":"client_error","message":"An app_id parameter must be specified"}]}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (40396)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):40436
                                                                                                                                                                      Entropy (8bit):5.273534987920681
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:zRPzjLRkRevx1QEa/A3JSJGfVebVqJj/Q9vEAzBc5GETSebsvTilauUHTSX5aodG:zRP/LRkRQx1QEa3GfV9JgEAzBc53TSeE
                                                                                                                                                                      MD5:4CAB203003E3D8EE49409293A75E23BA
                                                                                                                                                                      SHA1:3464895F40C2051EF70F8A55C126089A2BBE9074
                                                                                                                                                                      SHA-256:B8A318AE4157E29AA2D485CCF94E7412B5E75E8888074FDFC95CCA8AA30AE3FF
                                                                                                                                                                      SHA-512:9D390EEDC210088B5010FFCE9B420F254E83362EC0A6AABB1DAD435ACAEF29F0690609A3C7A33F7E42EC5A802812A4740D3E45D6EA6B9AD2906B631687AE5CAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/js/frontend.min.js
                                                                                                                                                                      Preview:/*! elementor - v3.16.0 - 17-10-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 63 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6922
                                                                                                                                                                      Entropy (8bit):7.965984025341594
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:WCascSHFyrr5XXu1lEdppT8SxLuBhrZODUb:WrsjlY5nu0zpFxLu7rZOIb
                                                                                                                                                                      MD5:AC18C62F5AFB185C21B1DB8E1567DE8B
                                                                                                                                                                      SHA1:F5DEC8A73B717F0B9A0249065D117D374DF29139
                                                                                                                                                                      SHA-256:CD7C64FC94C58EA9E3C5AB2330612E3D1AF41BF681ED861BC16367002C7CB427
                                                                                                                                                                      SHA-512:F646BF06E93213DE69410F1455D56B12377226995798522CE6B83C0F6360201019DF437B89F563C4A29E91D2CAD05D0EF1AF0386567F223CD7C156000271B2DF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...?...`.............pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..\..T.....egwg{...EZ(.T.(Hb....c._...c..Ec..c.!... ED.J.]....mv.......vg............{.9.s.....I....G.. ....p..... ..I.jp......Ik.?a....*:....M.O..../.....9O...'..MYC0...q.!........&.._.H........$..(.....8.(4.N..7.'......=...."|.`....$`_.......J0e-.....v.n}]-......{...'.Q<...;d...6.....S..5/f...t:h....T!..._u-$.;*.:#...xxKJ..6........3..@...........Z...F.o...x=...Vg.>..Z..48.`C.!!K&^...%.:-..~......./...w.......}>......;wA;d..{.B...UJ2..X...L...~...+....]..*..7.8.V........f.T.%..%..7.f$"....D.......lZ..-p.........H......M....hX..lk.!..K.....#P...u..\N..#s...vU#@..?+..6..k6q..6...T...F..1...Dr...f...m.H....8T....R....K.'.=|.UPgfCa.....l6....6.K..........[....F..:..%J.E..*.0~@.*.[.3..ujX....p..hq......x<..r.\..E.<......1......1.|..c.V"...`.i.lX.{.Z.f...."..g......<}XN...DtNb.2...]9e8JkZBi.6....o..]...f..q)..+y.\....../H..pn...n...ME...`<.l.[_M5..5.~..2.).E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (682)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):325665
                                                                                                                                                                      Entropy (8bit):5.588264609111329
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:zRJr23u3OXQyFbhmITOf44ExG9ixgouZWmaULeT4fEUt/CnajB2xI+YNq8d5XzHQ:5eXhhvTo44ExGBLaweKtt/CnaN2G+YJs
                                                                                                                                                                      MD5:C42F163D5B06B7A7700896EE189C3F98
                                                                                                                                                                      SHA1:45DAED1CCD4005090F13F2963A9CEA4180E9E781
                                                                                                                                                                      SHA-256:6EE5C9E9F3FF16052B3CCD7BA71C89DC87F5364B8135FF8C604BD7BE650CAD62
                                                                                                                                                                      SHA-512:20FC97C5C688384C912D145DE5D1420473870FF4FF725A5877802E23C402A61E3A9E61D033EC86543DB4E9F12C572575996FA10ADFBB9AC7AC2A5044AA840626
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.youtube.com/s/player/dd34ec3d/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                      Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=ca(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1797)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9221
                                                                                                                                                                      Entropy (8bit):5.1677958383354925
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:RNAdQORNroO2FgTTK1lNQO+wCoORMBQO8CnroOoUZ:HUrXrDguK1lNrRCDaBr8MDoy
                                                                                                                                                                      MD5:0C13DBBDD3213BDAF4B651F93B722187
                                                                                                                                                                      SHA1:243190E02F1113BD823523BDCC270F7A312472F2
                                                                                                                                                                      SHA-256:0DFF067CF12F2D302A8F8E3F81048C0F08BF516D645CF9726FD7ED000328F12D
                                                                                                                                                                      SHA-512:C3C02F8DCC5992926B6F27F99CDCFBE6B869367F406E20834400897193B51CC7A7F9C1928EBA8B4D34AE42F2511FA5A95F20B588DA264EA35D606533460479E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoid0xWUDZuRmRKIn0
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{transition:background-color 250ms cubic-bezier(0.4 0ms box-shadow 250ms 0 0ms border-color 250ms 0.2 0ms color 250ms 1) 0ms, cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1);font-family:Matter, "Helvetica Neue", Helvetica, Arial,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                      Entropy (8bit):3.912582934148626
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:z+J3fHBp564HngMXHHLMw:yFfHnAM7Mw
                                                                                                                                                                      MD5:09E6F3E6FA555776A84C7F10806CA5BD
                                                                                                                                                                      SHA1:A926E7AEB1D1034ABE087C5AB31914C9DBA39352
                                                                                                                                                                      SHA-256:EF824052CC54E24358011A6D1F363813E99264883D6A019F5C98F75E43F78DC9
                                                                                                                                                                      SHA-512:051284A153F4BD6E1CF2BC80A3785B89FBF02ECB800AA615078D8BB9D60A9AE3BAED9AD55EDBBC8D5E8758CFF4E09994BB04A04FECCA5991D4FA9975DF1A0160
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?id=10292441&pw=Dez24wt1x1&ser=41754408&ns=proof-3&seg0=0&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MSwiYSI6InMiLCJiIjp7ImMiOnsic2RrLmpzLjQtNS0wIjoxfX19fQ..
                                                                                                                                                                      Preview:pRTLPCB(2,[{"t":"d","d":{"r":1,"b":{"s":"ok","d":""}}}]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51505)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):51562
                                                                                                                                                                      Entropy (8bit):5.308064438362041
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:+G/vj0cDH4C9KCbC+CN/YtaahYRVdCNgWVIaMItts5jVXQWCR7SYp1M1e4UbIY2i:xHvCmaahsKyR0qe4Z4r
                                                                                                                                                                      MD5:9D254198DA1367D62D9CC547AD8FEACD
                                                                                                                                                                      SHA1:ED4BB48F62CED4C99E74264FE307895368614B16
                                                                                                                                                                      SHA-256:68B3FB7CB8438B7F954EA30013F8292A8257DE280EE3EA2049312A908B5CD2B1
                                                                                                                                                                      SHA-512:6EF7151187636B4792655F5A392A3E0295A9E46A0243D371EA0972833C970CEF7E62AAAD4C07D2C716F7C5B4A6882B7730AFB923A8370CFF85D286D7D7A41632
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-f28f3f7ba484abb3869a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[7653],{93157:(e,n,t)=>{t.d(n,{Z:()=>m});var r=t(57382),o=t(43269),i=t(40585),c=t(8567);function a(e,n){return n||(n=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(n)}}))}function l(){var e=a(["\n border-radius: ",";\n "]);return l=function(){return e},e}function u(){var e=a(["\n margin: 0;\n "]);return u=function(){return e},e}function s(){var e=a(["\n margin-bottom: ",";\n "]);return s=function(){return e},e}function f(){var e=a(["\n margin-bottom: ",";\n\n ","\n "]);return f=function(){return e},e}function p(){var e=a(["\n padding: ",";\n "]);return p=function(){return e},e}function d(){var e=a(["\n background-color: ",";\n box-sizing: border-box;\n\n ","\n\n ","\n\n ","\n"]);return d=function(){return e},e}cons
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6613
                                                                                                                                                                      Entropy (8bit):4.214900624099708
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:qXT7rHxYSMmw48PDFzQMjiv0YiY/qlSgx2I5GuJ:S7TxYgwxDFzQMjiv0YzqlddJ
                                                                                                                                                                      MD5:293BA441B8A82110BB706962788F6E87
                                                                                                                                                                      SHA1:AEEDF1B7D9B484463579A2541D528908B12FC7BF
                                                                                                                                                                      SHA-256:93859F9039F5679752C4A9875D17E7E23A3F6F01F050C4BB2AF0AF756879FFE1
                                                                                                                                                                      SHA-512:EAC624664B3CEBFCB0E20759CA90528F7A2100E94CFF3352C3A8145F12687109ACFC281E683F4EE25C07F1B9EE62AA71F23EC3874E510A58FAD5D3D0082C2266
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="125" height="22" viewBox="0 0 125 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.226562" y="0.978027" width="124.743" height="20.0556" rx="1.83786" fill="#EFFFEC"/>.<g clip-path="url(#clip0_2137_3074)">.<path d="M9.51965 10.3465L12.7466 11.4078L12.3124 10.3465H9.51965ZM15.9843 10.3465V15.4013L18.9808 6.1814L15.9843 7.26956V10.3465ZM14.6067 9.68712H15.3036V7.51614L9.33203 9.68712H14.6067ZM15.3036 10.3465H13.0468L13.2291 10.786L15.3036 15.8302V10.3465Z" fill="#037602"/>.</g>.<path d="M28.4438 8.58128H26.332V7.58407H31.6994V8.58128H29.5876V14.4276H28.4438V8.58128Z" fill="#037602"/>.<path d="M36.1974 14.5059C35.5456 14.5059 34.959 14.356 34.4376 14.0561C33.9227 13.7498 33.5154 13.3327 33.2156 12.8047C32.9223 12.2703 32.7756 11.6707 32.7756 11.0059C32.7756 10.3411 32.9223 9.74469 33.2156 9.21675C33.5154 8.6823 33.9227 8.26517 34.4376 7.96536C34.959 7.65903 35.5456 7.50586 36.1974 7.50586C36.8492 7.50586 37.4325 7.65903 37.9474 7.96536C38.4688 8.26517 38.8762 8.68
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                      Entropy (8bit):4.102561050388819
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hU/dO/dolkkMwJIh96e2J2igIJ44wL+52t:+FSuCkdgse2WZ4ps
                                                                                                                                                                      MD5:3AB55EC8E9107796454CDE7E6D8409C1
                                                                                                                                                                      SHA1:5A222BEF0F68964FE4851AF02984552FB4131376
                                                                                                                                                                      SHA-256:9DCBDD51A834921EACD6D8BDD18E73C2E8EEA10F6B4BC52AED7C80E4A33AD857
                                                                                                                                                                      SHA-512:2B9D22384D7D9B25BB7F528880B1B62C1ED2C62308528DBB684B1A52BE9BD2A0954AE3C0D7CBD4193D0F92E7A2A2A3BFE180FB611304872196DE642471C80C47
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d02357e68168efe6a69_fam-newspaper-hover.svg
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.35248 21.9547C14.1764 19.3733 19.5548 17.7699 23.0973 15.1519C23.1286 15.1288 23.1535 15.0951 23.1677 15.0566C23.9379 12.9669 21.8277 12.1334 21.5823 9.70125C21.3306 7.20571 19.6526 4.31248 18.733 2.11762C18.6945 2.02592 18.5956 1.97812 18.5013 2.00975C12.5922 3.9924 1.33585 8.04034 1.85533 8.95423C1.8658 8.97265 1.87956 8.99164 1.88778 9.01117C2.21781 9.79512 2.58711 10.6695 2.97234 11.5829M18.6656 17.5719C18.492 16.9294 17.8738 15.5526 17.4989 14.5659C17.2682 13.9589 19.8287 13.6041 20.8359 12.9547C20.969 12.8689 21.273 12.7997 21.3359 12.9547C21.69 13.8265 22.5185 15.2056 22.6636 15.4613M16.9779 11.9546L19.7943 10.7843M12.8775 13.8045L15.3359 12.7655M13.1444 16.2181L16.2696 15.0478M8.11082 19.0924L12.3359 17.5719M11.3359 10.4547C13.7736 9.07791 19.1526 7.5764 19.3359 7.15418M3.9691 10.0628C7.58186 8.62137 15.2415 5.52227 16.9779 4.65741M2.97234 11.5829C4.71247 15.7085 6.77782
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (530)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):217803
                                                                                                                                                                      Entropy (8bit):5.611646702378509
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:qEz1WkTaVR5h+XFa/bScj/f9DkdiWr6NRTmW3thfPyOynOO8M3kObVtaMguyuH17:Rzg34WbSMVNtORaMgs4MnOmapwfZ2E
                                                                                                                                                                      MD5:DFEAC000A98260833C23C6C87E46A070
                                                                                                                                                                      SHA1:385B42584A43FEFF5A1E4CD340A38B6E3625AB94
                                                                                                                                                                      SHA-256:270C8F402A1EB1FE4617D33B37944B6E59C50D0AEB4605500F38F08CEFC03191
                                                                                                                                                                      SHA-512:09467479A8452B5F4CD62F591938A05C9507A17C3A1FE29E76A038AE4544222D721E4DA6D5DAC2543813D4F1D9C2AD1760748E70B4DB46B5061A58AC02CD7120
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.youtube.com/s/player/dd34ec3d/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                      Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ha=ca(this);function v(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (29276)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29326
                                                                                                                                                                      Entropy (8bit):5.387685722907222
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ENhNgr3bBiFY3UPs4vK9mzVJ8k71gsvXyzTuvxI6HOMeMduqWYweP51Duppx29D4:EFq3QFYkkJE/jBzvCPyndWlh81CkP4mk
                                                                                                                                                                      MD5:FA5A4A4927048BEC4947DDCCA2662CA6
                                                                                                                                                                      SHA1:BB3743B00A1BD17F2FB85F954579BF975DAB8D8A
                                                                                                                                                                      SHA-256:1E83DA9E840AC64F164FBF6E16DEB1B5E3F5FC1832CECF2FDAC429FF0D58D0D5
                                                                                                                                                                      SHA-512:C9FD52A1B56A1D1D1A73720113FE8E7ECF1EDC9CE914A775EC6E88946FB47F72816F03EEF3CED873481A8A7881C530FFD89C6A7060B6359368D6D48B687998D3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/8259-940ed5a5a9d43e9c.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8259],{58259:function(e,t,n){n.d(t,{Z:function(){return eb}});var a=n(52322),r=n(2784),s=n(68711),l=n(40703),i=n(69013),o=n(73245),c=n(92228),d=n(66547),u=n(15431),m=n(26806);function x(){let e=(0,c.Z)(["\n mutation UpdateWebhookActive($id: String!, $active: Boolean!) {\n updateWebhookActive(id: $id, active: $active) {\n ...Webhook\n }\n}\n ",""]);return x=function(){return e},e}let h=(0,d.ZP)(x(),u.$);var b=n(59815),v=n(32520),f=n(96577),p=n.n(f);function j(e){let{integrationSettings:t,onChange:n}=e,{screenshot:r,Logo:s,name:l}=t;return(0,a.jsxs)("div",{className:"mt-4 p-4 flex flex-col items-center",children:[(0,a.jsxs)("div",{className:"relative",children:[(0,a.jsx)("div",{className:"w-fit mx-auto flex rounded-2xl bg-gradient-to-b from-gray-100/50 to-gray-200/50 p-2 ",children:(0,a.jsx)("div",{className:"relative w-full rounded-lg border overflow-hidden",children:(0,a.jsx)("div",{className:"h-[235px] w-
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 37928, version 0.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):37928
                                                                                                                                                                      Entropy (8bit):7.98628068152016
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:FTPYyNBXaYH9LFXpSYNKvOBSsD2n80m26mTqkh2kYrhN0W:pxqYH9LHSKKGBCn83M7K0W
                                                                                                                                                                      MD5:32D04882890BF2FF65315206E0C86DB2
                                                                                                                                                                      SHA1:B99C3AF132CABD795DEF208C5EA22EC5DE26A67B
                                                                                                                                                                      SHA-256:98433215E263C31A214455C98AE1979FD039FD07902B390F96A7BE0FFEB0D247
                                                                                                                                                                      SHA-512:53DCA838D0355A986E2AC5EA72F1672D802491F79AA2E516341ECDE69B1FC7140C2CD795E05935886703409F9DF4E312537E406925647D60102471EFB6A0B82D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets.website-files.com/5f64c1a06bfbf4ea417a71af/62de475572ecb7f14d47b5b3_Matter-SemiBold.woff
                                                                                                                                                                      Preview:wOFF.......(......K.........................FFTM...............;GDEF..b............qGPOS..i...*b..f.(..GSUB..c`...G...L."5.OS/2.......N...`ie.ecmap...,.........-.2gasp..b.............glyf... ..J.......\.head...X...6...6....hhea.......!...$.d.uhmtx...$..........0.loca.......8...Nq.E.maxp........... .n.[name..W.........6..post..Z<.......-...........`...._.<..........kn...........*.a.B............x.c`d``....p.m._..Yl..@.d.....3.....x.c`d``Rc.``c..& f.B...0........x.c`f.e.``e``........1...Q..g`g..$&.C.w........Z...N0.b...0.$...i..R`....*....x.._h.U...<.S....?...k*..m...?.6.M..!%....A."ZP.(F7..RP]tQ.Aug...0..2...fhh.>..<..M...}.s..s......u.M....-&....k....oSCT.z..:..:.:..j...}.Z\....jt...Z.....T..U.....Z.......R..B.`.U....O....u..S%~.....y....X..c..R.d..5./z......;...F_.....U..i.$:.r..V.'.kp......q.U.x...r>.:.G.........6.r..{k.g.....>g.W..gZ.e..h_........J.....]......Z..{..a...i6.c3..m.>..F..>.}..W....C.1....6.*...b..o....U... ..<..||......} .{.+...K.o.,q..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                      Entropy (8bit):4.743209500175048
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YVKBEi+N2LJ2SIMRL2KIhfwcP2xR2GXEqRWJ6jLZHY:Yi/MIbU2mn6jLZ4
                                                                                                                                                                      MD5:77F74FCF9E91469B7F77DABEE77A68FB
                                                                                                                                                                      SHA1:8ABE249BE4849C849231BB5979BFEF908EF8A7EB
                                                                                                                                                                      SHA-256:B481FCDBCA70A9C6C2AB27A8C6EF9A8EAC16FC5B86A0845FB5BFE63DA54434F1
                                                                                                                                                                      SHA-512:B452644576F9FCD538F3447789A0EDA29C8E37C2E6CCA9CC3D77C81C47E8624C94A0EF376A1BE2C719C7E53D5A00733C05C70C98E655090D35A7BB023B3748E6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=25284517&utk=f476b796d9c1dd95698b355b68437043
                                                                                                                                                                      Preview:{"portalId":25284517,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (64736)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):67669
                                                                                                                                                                      Entropy (8bit):5.295481305808106
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:Rb9kIC5C4JXV0YZXPNtWbCscVDXXl6lzlIgEXzsjX80CoEFfOpDw6usi5T/bWPWP:ANKCYlzlIgEXe4Ie
                                                                                                                                                                      MD5:060F79C1B954B9B540D503B38D4EEAF7
                                                                                                                                                                      SHA1:9301CBFEFFB86761F794F07742097EE92B94593D
                                                                                                                                                                      SHA-256:56E3314CCF681D68DD9F225CDAB5BC83E242D0CA5FA14E46DEBA9E8FAB816E67
                                                                                                                                                                      SHA-512:8A47A777D68242F5EB409DA083F942CF767E9E68F5EB36B08C56DF2CC3EC8DC1F6B6B7897BB8B56CDD8301CCCD97AF13ED782D5486787FA4C165DF926DCBAD79
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hs-analytics.net/analytics/1698166500000/25284517.js
                                                                                                                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.572. * Copyright 2023 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setPortalId', 25284517]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addCookieDomain', '.hubspotpagebuilder.eu']);._hsq.push(['addCookieDomain', '.hs-sites-eu1.com']);._hsq.push(['addCookieDomain', '.hubspot.com']);._hsq.push(['addCookieDomain', '.hsforms.com']);._hsq.push(['addCookieDomain', '.famly.co']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-eu1.hs-scripts.com/25284517.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track-eu1.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight")>-1)return hstc.Math._mathRandomUuid
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):206241
                                                                                                                                                                      Entropy (8bit):5.446959451588819
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:naiQChAqhsBntvVu1k5E4Qs/gbLLxmE71zLF0LCAszwi4Q:aiQbupCQL
                                                                                                                                                                      MD5:4D7FB95D7CA626C11EA21B856FC95E9D
                                                                                                                                                                      SHA1:F57E6890CBBB52BA2C8188FD9EA38E8452B0C314
                                                                                                                                                                      SHA-256:8053AA3DFE6C035CBA3CC7E7581F614317F39B79DAF1318FB6692517B518E1EC
                                                                                                                                                                      SHA-512:119641A7FFA5E8E5372F3C83111F37D468E9B835B07AEFC88889D9A43786E4CB29078D0BBD491EAEA302E6507A563935828B4C4557CA17545B4272929EBE8BDE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):575951
                                                                                                                                                                      Entropy (8bit):5.907976801787382
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:mqqJpESHpLXCXf7OJyisP6J64Ff3OjsGSA8ANJfaPRmfJD4NddRZ9HCLevdcLpry:Hzf7OlsP6J6YGYJNbcLevdcLprVe4DE
                                                                                                                                                                      MD5:74A62172CB795FA356488B8CF6664951
                                                                                                                                                                      SHA1:60270435BC5DEDD879B94603896C8917F4B34B79
                                                                                                                                                                      SHA-256:6AF339C92682CE45F3B44DE59C6DF306FDF5AD8B4A08BFA4ED3DA7A06E4C50B8
                                                                                                                                                                      SHA-512:D98E9CB5CEBD116941C769A9B3A56C3BD25089705B016170525D4ADDB35BA71EA2FF3D08B9BBA7BC542E67E9C00BBDA7409D9641CB833B7B5A5A8190F6E231E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hsforms.net/forms/embed/v2.js
                                                                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.4036/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10907)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):106312
                                                                                                                                                                      Entropy (8bit):5.539651684123309
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:TMfex4lvJUHHTQhvoNg7FNq7FABWEOSYhjRWZdFdxdnz4Jjg8O+deHoN1hXVeVly:TMfpvJUHHTQdoW7FM7GkEOSYhjoZdHxo
                                                                                                                                                                      MD5:A653C43B2B853EDD9AAF630262FFE3BB
                                                                                                                                                                      SHA1:DFD2676D624CA14A8E0D79037FD23778DB1FB66A
                                                                                                                                                                      SHA-256:52E29572F822410618A2679117EB8F1F18E02E1CFF711BBDBB39AD5C7E962AEF
                                                                                                                                                                      SHA-512:6191FEB58A7C4B24F525EE532EBAA853E03D1CEFB8DE88E754F6408E234BB4C95E057B312D549DE4820CCA6E9ADA373FE0BE96C990089C62997EF8B76A993EEE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiZVpsOWZzM29kIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1204 x 1206, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):303376
                                                                                                                                                                      Entropy (8bit):7.961608871555068
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:kOkIgh937fIxbOZwf6q8+o9lokLXpoQF95UKHnYz:9Xgh93SOZ1Go9Sk7poG951Hi
                                                                                                                                                                      MD5:35DB9D9CD4416E24055D5B0FF2D0E542
                                                                                                                                                                      SHA1:2F6971D3B0E0B496DC6919CC051D4604982C529D
                                                                                                                                                                      SHA-256:7613BC7DB085DA80F22842B766FB753D4587266A49C1A3ED5AC17AE1DC31ACE3
                                                                                                                                                                      SHA-512:131B7AF152BE7D7A5E37AE14CE5449BC19D6DBA52160F287040406B77EF9DB1A891E829225E85E277C4C486F6C950FC6754E61CCB372AFE7BE06D15F3E305EF1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............M......PLTE..........4D.............Js..?....,<......$<L....Dl.4<.4D.......4<.......)6....<D.Ll.<L.......,4.......Dd$DT$<D$4D-DT..&7Vi.,<&DL.$+.........x,L\yb?...............Dd.$4.....Cau.....e..mT5&<T.......`.a=.hG...4Ld...-D\..\.uK.4L.yW,<L......w.&+.<d$D\...5M[.,4.,D.Lt.xX_J/............k..k.uL............jJ.yW...{.....g.....k.4<$4;..........R<"..g...T5$4LxgQ..<Pt.+Ld...,Tf.<T..v....9\....kV...dXI.........s......gB#.gIi.J.....w~{...~.E,LT.xa-b..Ll..`kkQE8,=C$L\......DR.s9GI.AlIX[...I.Y.lfA2!.Yl .....44E$...;.Vy.........'(+-(.Lt/".|.$........$<.4L.<D.Lt...=?5.,D..0....<<.....P.37....4.<L...44.T...c............+U\..................Kq4.,\5<C.....B$,D.....-4D.Bt...#LT.4D.Li....<<.....;.............:|.......7.Dt....Ld........)......pHYs...#...#.x.?v....IDATx..[k\Y.-..`M.E.L..B$2...D8m(.ma......z..V.,..).".e..p..J...I=d...l.......@.P...|.q......Mc(.vs^.w.s.X+.K....B!)...q.1.1.7..V.r{_.&..>..(.l.W..7.9<.r.G.G
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):320974
                                                                                                                                                                      Entropy (8bit):7.9935222584991585
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:v83hbMToQRsdZLh9ZhaQ0/YFXBvo9nfc3RK7o5UN85hoCYt+WpmW:v8tMTsver0voFgo7o05CE
                                                                                                                                                                      MD5:8961246C0F15BB0F22F4C58EC091B31E
                                                                                                                                                                      SHA1:6EACC4C96AB66317ECF559218859E315B122CC22
                                                                                                                                                                      SHA-256:15A7936EC23BF109521D878F6A24210D39C39CAC28E08D1C8740FE1C42506C5A
                                                                                                                                                                      SHA-512:C26A019CE44F7F3421185EF386FC9355F581221E7F304D451187003D8B4BE814DD4CE96E8E4BF46854F33BFEF9D81AF279F5D72E0D8E622F2E6ADA42C422C672
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2021/02/Episode-99-Brittney-Luther-Website-500x500.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..}.t.m..d...D.Hi..G...~#......y.......wr..$./pI.S.......S...u.yA...I....[33........?.c....?..un....u..mf "...917.Ff...o0.....;..)...@....+.....:U..O2....iEU!.`.0..>.0.-@.FZ.2...h.D.W!.R.......h..k.e ....y..=..>.(...T.A`....u...>.G.....n.G....!..;m.L~.nO...{K.M.......Oh.U.|......._......p......K. ".s.K........\V.............Y5.rJ.0....-].Fo.Z..@&0.5..........^cU......11.H.......g.!...A..iP..uZ.4S..j...W.....y......j>..U.i..q.j<'.[E`........3js.y$.a...x.>....o........+.......~..|..o...k....||`.!A....p...Y._........o..e.'..c~.......%.j.]....x..........o...........)&.eV....1.f...m).u.....<{..n..}S...a..*...h.U@......%S6..{...)H...%.tj.|N^.Q.5...\....L...f..6........g.g)zF....+6.y.g.............U0......6....mo..>.gn.... rM.l..9...i.....s...{.8r0R...p...!3..F....._.TC..."..k.@..._...i.............s/..y....KF...n...........;r/Hl6.B.&.`...P.n......5..>..c...d #...`.F.A.q@.pe..{s`.Z{.].
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16740)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16790
                                                                                                                                                                      Entropy (8bit):5.27377122965123
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:4ocmkpWbW14bpajdFAZ1Gp1V9dLr/Z4l1ll23hHBVA/m4QTT93pQDOfBfCpRMCpc:k+FVyh1kLysQ9ZLfCECC
                                                                                                                                                                      MD5:E9728F0EC4BD2D1DBA3217C7405DE5E4
                                                                                                                                                                      SHA1:85C4E1A99EDC0846E07593758BAA7D2A113BBFA6
                                                                                                                                                                      SHA-256:671C820F2847541FB9DBFF6E443943E0B6814B42A8AACE660EEC5C2055FDB970
                                                                                                                                                                      SHA-512:CD105BE2488DF857AAC38016934A0B11C4903E91E78ECA31C700BC8BFEC14330D6EF875B82C41FE31A3A8AEB8BCB4617D671493431F84E11807C5BFE8EF1FAB8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6817.f8f82978d8b6b7d6.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6817],{85321:function(t,e,n){var r;"undefined"!=typeof self&&self,t.exports=(r=n(2784),function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e||4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,(function(e){return t[e]}).bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.p
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7029
                                                                                                                                                                      Entropy (8bit):7.861388722274358
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Miwb2yTqoiO7F65tbknnlNYt7V/b4CYmUjl28w:MiPzO7YwbIj4Z9w
                                                                                                                                                                      MD5:40ED19BC525AB765906AA0071A208F39
                                                                                                                                                                      SHA1:938CBD183E483A43E9A4263D5AEF48DB82EA6BD0
                                                                                                                                                                      SHA-256:80B1E0A9C527A780D81E02835D99EB4C3F3DDB600192B781FCC3A3BFE7D177FE
                                                                                                                                                                      SHA-512:B02D6AAE4A21D1EA4C05F0CE397B498B2F0AA33BE1922C2D7FCF4B29D6A033C0379441612378EBB2856B2963664225DC435FD2480D74D5A7ED4C2A517F721C3A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6023cd0ee978ee2e94270c2e_Tara.png
                                                                                                                                                                      Preview:.PNG........IHDR..............2......tEXtSoftware.Adobe ImageReadyq.e<....PLTEKNR...mp{........................ael...MQU...S........:>A...............-..DHLi..QTZb....AEIA.....ilu...jmz.....ru....M............>AE...&}........}.....9.............(~....^al........UX[].............eht............<.....cfq.........v.................f..1.....I..z|~..............^ac......`df.........n.....P..hknvxz<@Cpsu.........Z..6:>...x....G..........X\^q....\^h.........HLN+..VYb....4..|~.PSW..........6:=..........@DFZ]`6..ehj...Z]f...>....W.....{~.7;>.........\_b.......tvx......GJP........XZd...wy........................$|...........%}.......&}.%|........6:<........./...........................t..D......................?CG......59<............SV_.......7................................5:<......r....t.......;.....tRNS..............................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9568)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):114220
                                                                                                                                                                      Entropy (8bit):5.522581539485836
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:KF3d34rXSHMRvJnz4JbDFGtdbf/UoNIQh07F8EOSYhLc8O+26Vh+2G31YW83:KF3d34rXSHMvJnz4ZDctdf/UoSQy76Ee
                                                                                                                                                                      MD5:558BCFA5162393FE2938614CD81D284B
                                                                                                                                                                      SHA1:475318D695B4ECA9F9F277A1D46B2F8233C3F26B
                                                                                                                                                                      SHA-256:9AFB049248F13CBF0A8F16D59A20D49171C078FB406D3AB0F9F1099BD8DCDE99
                                                                                                                                                                      SHA-512:87833C81E6C71FA2FCEBD943112048BE4D30D9BC571F876FE0FCB3AEFDC1844B6D9BEFEDF9D7FAF23FEA78BC6A3731758E0ECF09255EA102ADDFBF3932FF45FA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoid0h2bkI2clA3In0
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.kCnSJQ{margin-bottom:16px}.chqnDw{margin-bottom:4px;padding:8px 16px}.jeoTh{padding:16px}.hslMhm{position:relative}.jyprKX{margin-top:4px}.byIAbl{margin-top:4px;margin-right:4px}.lkdZQS{margin-top:4px;margin-left:4px}.eavvTo{margin-top:16px}.kBMboc
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1414
                                                                                                                                                                      Entropy (8bit):4.121600502927821
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duSBTFBR7qZJGL0adLolqMQNx+m6Lr3gmgHRvehho1p6UMn3jOqxhR:n/Dh7KJGL0adLenlrwmgEq6BTR
                                                                                                                                                                      MD5:84E599A849ED7E8FF684F72E74F10D24
                                                                                                                                                                      SHA1:2E5A5C5593A89DB2446BFE77494542E803F01BC7
                                                                                                                                                                      SHA-256:C97CBFDB8C8424E3812614BCEB16409BAF29386689F4DB950C1C2573AB813655
                                                                                                                                                                      SHA-512:EF8046FBC22E8BB87332945E411E6B30F201454DDB4A2C403E095EDB6AD31EDE5EEE6EAD212AA2237392BE9E02E42AE5C54A513E12217C67C56B1A3E9235FBDA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e5b671ffdeabff4f7_famly-icon-question-circle.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.00931 7.89213C8.88293 6.99641 10.0294 4.48823 13.3062 5.09302C16.2128 5.62953 16.8447 8.45195 14.8227 10.1314C13.6853 11.1809 12.1435 12.9529 12.5479 14.8339M11.867 18.6749C12.2119 19.0072 12.7797 19.1028 13.2476 18.8772C13.7064 18.656 13.9247 18.1956 13.8125 17.7657M11.867 18.6749C11.8052 18.6153 11.7505 18.5481 11.7049 18.4738C11.4046 17.985 11.6084 17.3731 12.1602 17.107C12.7119 16.841 13.4026 17.0216 13.7029 17.5104C13.7535 17.5928 13.7898 17.6786 13.8125 17.7657M11.867 18.6749C12.3697 18.8354 13.4625 18.8782 13.8125 17.7657M10.5376 22.7916C11.0152 22.7207 22.5795 21.1781 22.0978 10.4211C22.0536 9.43274 21.9303 8.53367 21.7387 7.71865M10.5376 22.7916C16.876 22.3728 20.0969 19.8899 21.5383 16.9142M10.5376 22.7916C9.7707 22.9055 8.97982 22.8964 8.19743 22.7725M21.7387 7.71865C21.4988 6.69828 21.1518 5.80967 20.7188 5.04257M21.7387 7.71865C22.6022 10.1105 23.0542 13.7848 21.5383
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15
                                                                                                                                                                      Entropy (8bit):3.906890595608518
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:z+JHH:yZ
                                                                                                                                                                      MD5:9989EB61FD15FFBA09E61B9D2BE6F92C
                                                                                                                                                                      SHA1:75D1C6A068F2B6FA539F1AB4C2CCF0B98816FAB3
                                                                                                                                                                      SHA-256:416EBDAE1319A43B48E3CAF0A24100AB786AA6432E276FB735DA780AA435B300
                                                                                                                                                                      SHA-512:FB611BDED6DD3988178F70A77E85A0A5D0CC7382B1B4CE60CF1D5BCA59137E58364F714AE044618F5F63D488380AD54F34B5C5EB0663ECF6FF09E0F2F1E6937A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?id=10293054&pw=xXkCf78KG9&ser=7159077&ns=proof-3
                                                                                                                                                                      Preview:pRTLPCB(2,[]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                      Entropy (8bit):4.102561050388819
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hU/dO/dolkkMwJIh96e2J2igIJ44wL+52t:+FSuCkdgse2WZ4ps
                                                                                                                                                                      MD5:3AB55EC8E9107796454CDE7E6D8409C1
                                                                                                                                                                      SHA1:5A222BEF0F68964FE4851AF02984552FB4131376
                                                                                                                                                                      SHA-256:9DCBDD51A834921EACD6D8BDD18E73C2E8EEA10F6B4BC52AED7C80E4A33AD857
                                                                                                                                                                      SHA-512:2B9D22384D7D9B25BB7F528880B1B62C1ED2C62308528DBB684B1A52BE9BD2A0954AE3C0D7CBD4193D0F92E7A2A2A3BFE180FB611304872196DE642471C80C47
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.35248 21.9547C14.1764 19.3733 19.5548 17.7699 23.0973 15.1519C23.1286 15.1288 23.1535 15.0951 23.1677 15.0566C23.9379 12.9669 21.8277 12.1334 21.5823 9.70125C21.3306 7.20571 19.6526 4.31248 18.733 2.11762C18.6945 2.02592 18.5956 1.97812 18.5013 2.00975C12.5922 3.9924 1.33585 8.04034 1.85533 8.95423C1.8658 8.97265 1.87956 8.99164 1.88778 9.01117C2.21781 9.79512 2.58711 10.6695 2.97234 11.5829M18.6656 17.5719C18.492 16.9294 17.8738 15.5526 17.4989 14.5659C17.2682 13.9589 19.8287 13.6041 20.8359 12.9547C20.969 12.8689 21.273 12.7997 21.3359 12.9547C21.69 13.8265 22.5185 15.2056 22.6636 15.4613M16.9779 11.9546L19.7943 10.7843M12.8775 13.8045L15.3359 12.7655M13.1444 16.2181L16.2696 15.0478M8.11082 19.0924L12.3359 17.5719M11.3359 10.4547C13.7736 9.07791 19.1526 7.5764 19.3359 7.15418M3.9691 10.0628C7.58186 8.62137 15.2415 5.52227 16.9779 4.65741M2.97234 11.5829C4.71247 15.7085 6.77782
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2271)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2322
                                                                                                                                                                      Entropy (8bit):5.4785952922338375
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbAUVxARdyVgtboO5elG11PxXLfzrJ4M1hDa0Ie4t3kriInyQ5N:NAugBoOQlm/3Dl4BkrqQ5N
                                                                                                                                                                      MD5:9FEA47F8882D4FC27CED2A668C4E9A78
                                                                                                                                                                      SHA1:7A5289A95981BC8823C5B39DE598E56F2191E8D9
                                                                                                                                                                      SHA-256:EC4DD94847967EF6B631DC2D91DA9EF0A3583FDF5F4E63C251D969BA62A5FEED
                                                                                                                                                                      SHA-512:3597118493A85DD8FF1E85F8311AD92D9590F73F7ADFBB0C014ED74E0FFC3E2ABAEC8979BC9AE5A5F0308D0D2438FD09ADB5D0A0A565FF6805A9CB6117DC97A6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/activity/demos-a22b188b9f02fe34.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1161],{35868:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/activity/demos",function(){return n(57678)}])},57678:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return _}});var i=n(52322),s=n(57766),a=n(29411),l=n(32498),r=n(12773),c=n(99841),o=n(12045),d=n(92228),u=n(66547),v=n(67677),m=n(26806);function h(){let e=(0,d.Z)(["\n query ListLaunchpadDemosActivity($data: PaginatedQueryInput!) {\n launchpadDemosActivity(data: $data) {\n id\n results {\n id\n project {\n ...Project\n }\n activity {\n totalSessions\n totalDuration\n totalSteps\n }\n }\n }\n}\n ",""]);return h=function(){return e},e}let p=(0,u.ZP)(h(),v.q);var x=n(20990),y=n(32520);let f=[{Header:"Demo",accessor:"project.name",Cell:e=>{let{cell:{value:t}}=e;return(0,i.jsx)("span",{className:"text-xs text-zinc-800",children:t})}},{Header:"Total time",accessor:"acti
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3203
                                                                                                                                                                      Entropy (8bit):7.672486506748501
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWqW7Z6FUH8Kqnkjzn7oSRq59hLXdl5psZfKP84Zti4mfajIxI9yC/Y:jF6FUSkvncSAnhLXL5ufqDhm/Sc
                                                                                                                                                                      MD5:1C3B35A9DE9B0765E0D86980B48E1986
                                                                                                                                                                      SHA1:AF55BD93B850EC7E6FF37AC6254B48D2917FE705
                                                                                                                                                                      SHA-256:31C0845B51244F2BC709E87866D2B28327DB6424888C7B23CC2ADD36CD488B61
                                                                                                                                                                      SHA-512:DC0BC36F9AA6DD73E760D0D839D677F8B268CACA4EAD9822058F5B41A01FD58AC49A1B6B003E068230828F75DE311982B54C8F8555A2C2E2169D503C897182E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................./;T..@8C.x...C..V.P.vE.u|u.....&..._%.......u.O:.<N)}....|.n.....l_M.+.J....^>..D2...8.!...;j...t..*.(.I..._e...HD.....`..ynw.....%j+O.M.....v..q...#...Sk...~....Vg.....3{..e......[U.j.*G...'.&It%x..|.l...$..........................!"1..2#B.............R1......'.n....w..o.v .r..k..7B...?.d)./...X...).:#6O..6}.....o..Cy...s...I....j...L..f.0.....knl..x....._.y.&...:.. %..M...k..._:.B~!F.~...<...@..Z..:M.-Z2.>..Q<.2a.8wjv.....s%.9.H....A..}......P.l...<..!<k{:......I....7B.kl....N.N.u..m..'..<.........V.1..^.;suK....q!.M.....B.l..p0..K^'d....l.....B..J5;N...5_.)Nr.yu..Tr......d.k.2.>L;t..L.e.;.O..=.>D.m..*..2d.....&.....r.8....n{:.1U.../......$.....................!...12A."CQaq........?....gk#*..H.&..V?s...(..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3592
                                                                                                                                                                      Entropy (8bit):7.918581634783664
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:kkoMBXfuAYzC/1YVe12l1g0heesXSVk6lvK:kMBGTW/1IlDeQvk
                                                                                                                                                                      MD5:769D5D7BD95BD8F0B64DAAD3E10DC426
                                                                                                                                                                      SHA1:07E154DD875F80CCAFCAFFD54E26F11294EFB2D2
                                                                                                                                                                      SHA-256:E9DE9C3276294A76C41C1F23316ECCC1FBEA9C1327DEC885504A6BEE737A0A36
                                                                                                                                                                      SHA-512:5B95190EB6CC6174B058965D1B23C31CC6461CEF885BEE9C0AB2BA40FF006203D2CC3EF943BD0686394FB6335F3A8363911F432E90FC748C5C473F15F9F8660D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPHM..........=...7....r}..e.7.ss>......q.... ...NZj.C..b.........|.............+.3..2..|t..y<...n.....<O...r...7.!-..eqp....$....~.b..0...:=.O]r.<..E..l..{..%..._..O...B.....^=.+....6.P.|...l.("9...1o...K...?..C."V..h<....K....M.2BX...!w.e......w..(#@.*d....s)...R.&p....}_...T.R.^|.."...7.........K..KG...g..[}.<..}&.K.j.....KKZ..o..HK.J...!ox.wG6.....&....A..4.X.......r.....X...U........."O.S.O.B.?..].X.3.'...7....`O.........9#...(U&.A.}...`..J..?;.7.k......r...YDJ}.7..q......._..`\..~l:..~n..5.._;}.u.......#%y..7....lD.}..jk.$. O....H.|..>.P....x._(;...8S..G.].=i....gs.....8Pjq....^=._ Q<%.........%N.T*..^ [.......9s.5...P...m..Z&ls.........n.\.q..hxJ..`Q^.3..I.....].@*0.~.RbmH.....(5.w^.kr.....bKN..1.d..".......RS.@..u.........)aJN.\Iyo}|.O&\.s.....[\!=...p..S.3.%.q6......7.N.."-}.{..5.*A..-.-m.-ru...l......T.p."6..B.........r}.;V=|...<3......4P.|.@...`.....M.e.9...y..3.V......7......,.....0t.E%..V>.dT..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (57262)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):59532
                                                                                                                                                                      Entropy (8bit):5.4463193107347365
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:GdAS2BHrD2BhGAWrgMbVvZgd5O5rqFpKaHgeFl32pXmhOjrcROCBpHj:oCHUG3c8M5O51qHlmpXmwKOWZ
                                                                                                                                                                      MD5:12B3030F354DF0C026FBBB65E1109512
                                                                                                                                                                      SHA1:E6A62A534774B26B16516D93592BB6B52A0DEA3F
                                                                                                                                                                      SHA-256:927D57E98C2B387E28C44722E45E2E7CB168F9D45ACA931400EE867B74CE3BAC
                                                                                                                                                                      SHA-512:BF1945F6C65385FA2A33B494F5F9DB8F1520C9E2713278446583999E4AB9DC91AAF683CA157AD0807B0ADAEF2F6429E239A6C3A426733D75ED1581B487EA8510
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/moment@2.29.1/moment.min.js
                                                                                                                                                                      Preview:/**. * Minified by jsDelivr using Terser v5.3.0.. * Original file: /npm/moment@2.29.1/moment.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.//! moment.js.//! version : 2.29.1.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,(function(){"use strict";var e,t;function n(){return e.apply(null,arguments)}function s(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function r(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function a(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;var t;for(t in e)if(r(e,t))return!1;return!0}function o(e){return void 0==
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6581
                                                                                                                                                                      Entropy (8bit):7.952072227407211
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:pslfR5Bt67LsPEMFw0gv8aMpyOlj8NSwPPkR:ps5mLsPEx8aYynSw0R
                                                                                                                                                                      MD5:8ADC7FDD481B920F84C0B470AF58CF47
                                                                                                                                                                      SHA1:2F223AAB515277E4E17AF90E76BC9869E522213B
                                                                                                                                                                      SHA-256:E7302811DF64B8B8153C3B3E7DEA6C4769B379887E6EFFC0A945ABBB3CD9043F
                                                                                                                                                                      SHA-512:0E0589CA3D54701685C82F7244C56F8CF3EC98A2549C711C3840C72F03B40D5F64D3C281EB8FBC0832DB4937BA264F27A9FCAD8B785B6FB08EA9495CBA845D8A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6366adfa8bef7444bebc3114_Ben%20Bausor.png
                                                                                                                                                                      Preview:.PNG........IHDR...`...`......F......gAMA......a.....sRGB.........pHYs...%...%.IR$.....PLTEGpLSRZOOUHGM...]]eSRWIKPSV]MKRSRYHHLZYb]]dRQT::9QQXnr~...v}.aaiLKQKJP[ZbVV]x~.lr{...WW_x..<<;ry~ ..@=>ou{gkqgjqOYZz..qy~XW`kou...999...../0........~.....]\d{..``hZYaVU]cbkx~.kjqSRZ888z..hgoqw}}..aaisz....544POW\[cggo^^f;::XX_@??===tu}......edlffnqu{hjqpnvfkq.........('(ddlqqyMLSlls#.....u|.opxdhocA7100y}.DBA.nnu&"""..wy.`_glov..(....nryvw..yelG;jpv.&$BACIII*"....uL?...GFG.imslrx.^R}OBadk{YM...JJPDDE/++.z..s`.r`...aF>.TF...~i...~.{5#.gMFM3*8-(....q..|..]?5.o..snu{....u<41.XN.p.{k...rSE.vhW92.|n......jZ.`O.....eX....y.n]]@:...C*$.wq..s....v..j=4.t......xq...F?..zG52.fW.g\.aR.VN.SFw>7lTP.gY.....}tv..w........tg.y.offWc.jc.bZ.ypx_XD;:..~u}........ih.....~d7/..UCDQ=9X\n.NDXGM..bi}Y+&8FR.........lx.@Ry}z.`bypu.il.Ob.Nvh-.....1tRNS..p.]A_ ....p0...p....`.=...p..............&j.....IDATh.V.O[..%...#U*.K..>.....ur...uH|..`.m|.....c..gW.`..1?F...J.@8D.5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12042)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):130116
                                                                                                                                                                      Entropy (8bit):5.528493297438022
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:LV2wuXkrTF1VvJUHHTQhvoNg7FNq7FABWEOSYhjRWUf/FdFdxdnz4JiThvS8O+5D:LV2wuXkr9vJUHHTQdoW7FM7GkEOSYhjd
                                                                                                                                                                      MD5:8A8C0CF7F2FDD795D03AAC0067FB74B0
                                                                                                                                                                      SHA1:0BE5554A11D3DA23CF95D7FB294200868DC04C04
                                                                                                                                                                      SHA-256:F5A188DB3EF87E4255C54F6BF21D82D21D2E1497B6CEEA66F00DFC3BDAB0A081
                                                                                                                                                                      SHA-512:CFA7FCA678816E54AB46C5702C9CD58056DA6F4766D568A5EB2CA6C489C7DBE97BF8121A663FF8EFA125523AA5B88DC6C1ADAB9BA538A80CB2DC68242F47D2FE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoibGU2TU5melhBIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):656
                                                                                                                                                                      Entropy (8bit):4.461116055001403
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trwdU/gKuCXm3WOd3c8VdTiS7KW+b8kvhitH/Gn+cFDyZy0WOVJl2B0p6xhR:tYU/duq0WQcZSmLbPvhKHen9Fe4O7li5
                                                                                                                                                                      MD5:39301609DA8CF3F2E078F04644D02E91
                                                                                                                                                                      SHA1:60A94E3EDA2C7F21972462D97B57E7F2539FE3E9
                                                                                                                                                                      SHA-256:05E06C2AE422B7364892B535D58CAF7FAECAD1A155D5B0B19DFD0AFD85591EB1
                                                                                                                                                                      SHA-512:4C0EA1C4FFBB017BE873B5189CD0FD3BDEC07E7ECD72798008E3A6EEF3B07CF98E0DC114B74FCA90A295AFE787B8C30F8A326BFB0945475B107F76D8B94E1114
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.9384 8.5C19.7651 6.83333 23.3188 4.1 22.9203 6.5C22.4221 9.5 22.9203 15.0001 22.9203 15.5001C22.9203 16.0001 23.4185 17.0001 21.9239 16.0001C20.4293 15.0001 18.9348 14.0001 18.4366 13.5001M1.01422 7.92588C0.884967 6.90598 1.58137 5.03109 5.40537 5.03109C10.3298 5.03109 15.801 4.53362 15.801 7.51843C15.801 10.5032 16.8953 19.4577 13.0652 18.9602C10.0011 18.5622 5.5874 18.7944 3.76356 18.9602C2.85175 19.126 1.02813 18.8607 1.02813 16.4728V8.1054C1.02813 8.04471 1.02185 7.98609 1.01422 7.92588Z" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14720, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14720
                                                                                                                                                                      Entropy (8bit):7.985354559085583
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:dapYmDM0VSQkLFAZBMKVHYIUH3Ln6tYGygG:dayeM4j4FI4nH3L6tV9G
                                                                                                                                                                      MD5:D08C09F2F169F4A6EDBCF8B8D1636CB4
                                                                                                                                                                      SHA1:5A6A45D6F98752B11CCB7C4F0F6FD7FAF18AD1A7
                                                                                                                                                                      SHA-256:482994B911CC3E869AA8ACE6D9932D67B68DE83EA2885207CE165FF04C38D7BC
                                                                                                                                                                      SHA-512:85C703410201B665808C310AE34EEF4FFD1546890E906793A0DDD289709DE7FCE555666074A0765B4BBABA93B644F0A682C2CF6E70A5EA903F22E65532A9A196
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-700.woff2
                                                                                                                                                                      Preview:wOF2......9.......n...9..............................t.`..L..*..`.....x..Z..<..6.$..l. ..B..(..x.._%...n.I.....f.J..... ....^...,.}(...Esu.Z(...P.../.......v...3.j.....f.o.CI..IK..Pt.O.?...Z.8..c....-.s=..@.".8...;5.Q..."FW..9..}... @.x..`.:..AP..{@9.T<..P3.^?5W.J.`n.Z.aD."r....Fm,..Fm...Q#U..L..?QL"..6X(b#^~..^gvfgK}o_...N........NS...1..<....u..c.L.q<...u.}.m.VMR..5..N...A.FV..{!.....8C.,.r..q@......`Z.2....h......$7@..HW*S.c....v.f...78.._.`..A.h..&..A.0..w.... :o&..w..R.....K69.@......k... .i.tU.7s...z=f..3..5.......5)`..U..@...V.`..].k..M...F..Z.c..X4....E.2E.......p....YY^..$kI..|.@.c...9..$.K`.c.T.T..(..(sEY%e.....I...U..-:..l.6.^.GI.#.m.....+oZS.bl...7..K5_.3..kR.R<.p..6;..P*...s..P.T;......t.....`.A..G.:VD....l..V...8(...W.k.$.y.sV..4s..{(....u.............sQu..(..x.c)e-..0XN:.f.. .iG^..a..,.A..n...!.1.f.~...FhifY(..%..d.y.X..;'...-..:.../..7.:...i.v...B..8...g.V...M...A..s...........:._.Nu..x..o...A.Z....2.0....ad.f}#...Q.....3..6e...$.z
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22649)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22699
                                                                                                                                                                      Entropy (8bit):5.419407416783924
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:RYmgOLNbzIxExDSo2Er474S9Ffatk9CTgKzDx:RNh4E4o2c47f9FfaZjzt
                                                                                                                                                                      MD5:66B216D3583F8974333E832C3368C358
                                                                                                                                                                      SHA1:AAD875A7666787B32136F9D00545FE38298B979D
                                                                                                                                                                      SHA-256:AFEE4AC7FD76BED346DF31E061FD9AEE6CC7BC88EB875C0E5BCB066A2F2F99E7
                                                                                                                                                                      SHA-512:99308C2FEC93E0A384863C03808993E6532AAF6A8FC777B8FD124332F918C4C51E4A1CA3036F6DF39E5D95A8344555007ED406D69DFBE5C42F697FDF784357D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7791-29461296b0db2a86.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7791],{47079:function(o,t,e){e.d(t,{em:function(){return r},f8:function(){return a}});var n=e(60696);let r='-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen","Ubuntu","Cantarell","Fira Sans","Droid Sans","Helvetica Neue",sans-serif',i={primaryColor:"#1890ff",modalWidth:600,tooltipPointerSize:10,beaconDiameterSmall:14,beaconDiameterMedium:18,beaconDiameterLarge:24,tooltipWidthSmall:200,tooltipWidth:300,tooltipWidthLarge:400,dialogTextColor:"#222",dialogLinkColor:"#1890ff",dialogLineHeight:24,dialogFontFamily:r,dialogFontUrl:"",dialogFontSize:16,dialogBgColor:"#ffffff",dialogFilter:"drop-shadow(0 3px 10.5px rgba(0,0,0,0.15)) drop-shadow(0 1px 1.5px rgba(0,0,0,0.1))",dialogBorderRadius:10,dialogBorderWidth:1,dialogBorderColor:"#fefefe",dialogPaddingVertical:40,dialogPaddingHorizontal:40,closeColor:"rgb(173, 173, 173)",buttonBorderRadius:6,buttonFontWeight:500,buttonBgColor:"#1890ff",buttonBgColorHover:"#1890
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (64736)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):67669
                                                                                                                                                                      Entropy (8bit):5.295481305808106
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:Rb9kIC5C4JXV0YZXPNtWbCscVDXXl6lzlIgEXzsjX80CoEFfOpDw6usi5T/bWPWP:ANKCYlzlIgEXe4Ie
                                                                                                                                                                      MD5:060F79C1B954B9B540D503B38D4EEAF7
                                                                                                                                                                      SHA1:9301CBFEFFB86761F794F07742097EE92B94593D
                                                                                                                                                                      SHA-256:56E3314CCF681D68DD9F225CDAB5BC83E242D0CA5FA14E46DEBA9E8FAB816E67
                                                                                                                                                                      SHA-512:8A47A777D68242F5EB409DA083F942CF767E9E68F5EB36B08C56DF2CC3EC8DC1F6B6B7897BB8B56CDD8301CCCD97AF13ED782D5486787FA4C165DF926DCBAD79
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hs-analytics.net/analytics/1698166200000/25284517.js
                                                                                                                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.572. * Copyright 2023 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setPortalId', 25284517]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addCookieDomain', '.hubspotpagebuilder.eu']);._hsq.push(['addCookieDomain', '.hs-sites-eu1.com']);._hsq.push(['addCookieDomain', '.hubspot.com']);._hsq.push(['addCookieDomain', '.hsforms.com']);._hsq.push(['addCookieDomain', '.famly.co']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-eu1.hs-scripts.com/25284517.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track-eu1.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight")>-1)return hstc.Math._mathRandomUuid
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4526
                                                                                                                                                                      Entropy (8bit):7.813651327881096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:/L2SYG1M5/HLVb5Y08G5tQV8my0N5aKvDyGuP8YpGGTjDXX72JqQWG:Taxb+08G588E59GGuppGGPD72gQWG
                                                                                                                                                                      MD5:1AF8F6623A830E4B373AF20C0E834145
                                                                                                                                                                      SHA1:731FE0FA912359023B76FE8C97BF40BC3F6C40AF
                                                                                                                                                                      SHA-256:CE9C8BCA65646AB7A249B8774308A8898235DC5CFD11F2693D04ACB2AE96486A
                                                                                                                                                                      SHA-512:92BB8564983EE4F2E7EDD9B8D5C5DAB3B69E8957FF04EEAAEFF9AD21A05F91B2502227A366F16943A6ECD4F6035E7250A8BBD5FE1CD60A6107BE57BC00B1D89C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:375DAE79D37A11ECB462FC0AB0F980F4" xmpMM:DocumentID="xmp.did:375DAE7AD37A11ECB462FC0AB0F980F4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:375DAE77D37A11ECB462FC0AB0F980F4" stRef:documentID="xmp.did:375DAE78D37A11ECB462FC0AB0F980F4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Y.....IDATx..]..WU.?..A.`..........P;.V..jih...$ .....N..F.5...J.|."j.8..|k.E................{.{..w...3s...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 115 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1221
                                                                                                                                                                      Entropy (8bit):7.760836822311612
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:wLCLIkgH5F7rpJ9j/7HeRTyZa/RV7epwOgBHO0fyNc0LAbgS12zz5oao:wL2IkgZF/pfKw0j7epgBu0f8c07S1Xao
                                                                                                                                                                      MD5:BFDECFE172FB39A649B7771DAA94C590
                                                                                                                                                                      SHA1:3163AD533CA3FC00554E2817E0E4844EB2E39126
                                                                                                                                                                      SHA-256:606B721CA8E71E52029C4C3018193D4CDE92954E0FEC6D1C5A220BBB4E09B99D
                                                                                                                                                                      SHA-512:770D7679120B3ECCA31CBC82DA25E2D77B9EFD9004B912CDF9B8474BFC5BAE918226D97E87302BC25C6D7B9064E4CDCCF33DE45056102D8FA36D6780CDC07219
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/images/website.png
                                                                                                                                                                      Preview:.PNG........IHDR...s...+.....K..|....IDATx...+mQ...Q..s#S..y....)s.."]112R~DJI.@~u.D2W~.H.).....g..n..w..^.=....ow..^....k.}..[$"E^.-phxLCf./$...;....o6a..L8p...C".....@..P..........|v..<r.s&2...<.'3F.d...%...T...dzzZ......^noo.h.c..l..@.P82kjjd.._^__...A.......3..0....q .q...$.......I.....E...%.LJII.tvv..F..6.2..>K.!....d.....777...4...!.....>s.|8....sdVWW...!dww.tzz*...)...>..3....A../...e.OfYY........444...9. .x...L)...0...1.[.0.....A.*.'.....466.t###r}}-......(...rrrb@..c.`..../|:.......m2gffduuU...S...#sr....l.6.j....g./....dzUUU@.||l....).mdxx.].H>$....<....4p...3........emm-....4.u.W....>s}.J..x.!..&^../..#.d............'....5.uSSS............p~~>.......................d..?{......i.......U..h.z|...dVVV..._.....!'''e``..y...l...\^^...._...I.@t,.[o.N..S..X....{...viW.+**..Y.(..=.T.....}....rK`......i...Y:F.u......&S...i...d.Tf...:.b..@B..yTb........O.i..tt.....|d..gd.r.R.Q..`..?.....,..ldj.q. ..{d.e....[..4.e.F.f$z.l.IOG.M.{.@.........L.>4P..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (23681)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23727
                                                                                                                                                                      Entropy (8bit):5.130371399225722
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:0vOvNi9ghS+DmvQdEeLS06ork+s+mRiV7jkWiOtWCm/b+eOQlxWLGZCggRFn7Odi:0vOvNi9ghS+Dmv3eLS0dApCV7pWCm/b4
                                                                                                                                                                      MD5:EEC50B49E6E9049D9A74C4E98D4BD1CC
                                                                                                                                                                      SHA1:1F5D2EB51A51BA362DC700347F5466B3C5B11A5C
                                                                                                                                                                      SHA-256:00C16B304C6C757CF7F3C903F28F3DB1F5FC3D223190321BA92712B049ACB4B1
                                                                                                                                                                      SHA-512:BE751C3CFB4A1B268EEFEBC70BE16E924F8A959349212F71546EB9F4E5DFF7431BD00E1F8B7DE1BE7342280DAA8E41BA076CA78C972DC8AA5D91205719F30387
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/workbox-1051b61c.js
                                                                                                                                                                      Preview:define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.4"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}try{self["workbox:routing:6.5.4"]&&_()}catch(t){}const n=t=>t&&"object"==typeof t?t:{handle:t};class r{constructor(t,e,s="GET"){this.handler=n(e),this.match=t,this.method=s}setCatchHandler(t){this.catchHandler=n(t)}}class i extends r{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class a{constructor(){this.t=new Map,this.i=new Map}get routes(){return this.t}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"stri
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):187746
                                                                                                                                                                      Entropy (8bit):5.438484809185907
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:XZAr/QV2u1rpHJ3TDQ6jHt9mfjqIlRcFjQzdCVjtouWj+eSOJ+jb38P9+jOgIVT0:X5TdNQnW6ARtOFOD7fg0LCKdhwpg9
                                                                                                                                                                      MD5:142EA828BA5A5DF6B42BEE99464C48F6
                                                                                                                                                                      SHA1:547A8875C7E2E980EADE1E313364504F1F3E56F2
                                                                                                                                                                      SHA-256:32CA81A12CC14C57A2BBE2AC5C73EBBDEB95851161434A8FD66D20B11DA51E76
                                                                                                                                                                      SHA-512:8188C8ADBA863C5310B01DD9F6793E3BED6E7643AA2C9FEE36F60B075842474DA688B724E8E0CF97A7BCE2A34F18C0598DC78CB9DBCA1C482FBF2DE27E8FAFF4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehu8wiw00003b6hiveigwj9
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2269)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2324
                                                                                                                                                                      Entropy (8bit):5.458984822012559
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbfUdxARkgV5eyoO5rlAAkWR1tBfJ8Cr0nVc5rpejc3/WcyQItZ:LaAR5joOZlZkW9BWucVegjqOdQ2Z
                                                                                                                                                                      MD5:D91489AC5BF547F452E8B459B81FF624
                                                                                                                                                                      SHA1:663092323D6D926DD5947581EA10844998A66416
                                                                                                                                                                      SHA-256:80F631F2AAB8BEF516C8477BCA9C3240002577946FCFD5999BC14D496E17831B
                                                                                                                                                                      SHA-512:68A2A91853E741BD64C73D37C0DB8CD1DC21AC4B41BB89EF24750A558FD2ECDC533B2CBB99192D9A1201BAD573A69896D913333EBC5ECD9E3D64D740C681DE46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/activity/prospects-677e9e253f00aef3.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2990],{21588:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/activity/prospects",function(){return n(23554)}])},23554:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return _}});var s=n(52322),i=n(57766),r=n(29411),a=n(32498),c=n(12773),l=n(99841),o=n(12045),u=n(92228),d=n(66547),p=n(42949),v=n(26806);function h(){let t=(0,u.Z)(["\n query ListLaunchpadProspectsActivity($data: PaginatedQueryInput!) {\n launchpadProspectsActivity(data: $data) {\n id\n results {\n id\n prospect {\n ...Prospect\n }\n activity {\n totalSessions\n totalDuration\n totalSteps\n }\n }\n }\n}\n ",""]);return h=function(){return t},t}let y=(0,d.ZP)(h(),p.z);var f=n(20990),x=n(32520);let m=[{Header:"Prospect",accessor:"prospect",Cell:t=>{let{cell:{value:e}}=t;return(0,s.jsx)(c.wq,{prospect:e})}},{Header:"Total time",accessor:"activity.totalDuration",Ce
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1479
                                                                                                                                                                      Entropy (8bit):7.817713917184759
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:JuI9bF9e0eNl/ojsWIUhj9JnGMqyiwK+8ku6KDEkjzmRqMp9uszdJn9+5B+O:8I9bW0e44WIUhj7/xD8kEMqWdp95O
                                                                                                                                                                      MD5:76896874CEDC48E906F05F36C97CBC6D
                                                                                                                                                                      SHA1:664BE92BB2A394D222A182E8482F3AC74F3FC9DB
                                                                                                                                                                      SHA-256:81AC13062D0737413A0CEA074B974D35001844FC00C180FE366D55D9B1D994C6
                                                                                                                                                                      SHA-512:C398C15FE79F42029D436204A0060BD34D578077B2E2F022F96ABE9083F225120BE5FB75636E609A3E8D2351B07F4A3240A705AB12C6FC2F43F4421ED526997E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATX..[LTW...=s........A.Z/....V.4j.&...R.4.1M..I_.Fk.Ul...j..j.....*E.../..UD@`8sf..3...!].{.}......RX0.q.....,`<..8M........r..J)..c"...T..&".E.#..c.f.........8..,".}!.F.4...+F_..".......d...o..?..IC[y.n.....4.Q=.l=....N3....{.x.V........~...$a..v ...H6Wih{@KG....a.R.z.C<...`+0.k:.F .....[0.:y.~...4........_8t.K..+.n.........|.L........}Z...x.7..7D'.j/E.G..>......3..&fg..w{.\...>...w.h..._q.O;....D..$....+..j.._...........&....y......9_.S~..H....\.^]Z.F.WDD.<)...-..J>..w..z.-"..p....]9......k.0D...V..[.)EDX;.....;........./[..l%"....]9.U74...9.^*..q.J)."],..*..MfHh.U...z%".....(.i.....+,%%1../..............uK.r.Z%.G3....+).;..m...egD.tb...u.[....;._...o. ..D....|./..9..1,..._.n.Q.T...................5.|.V..cx.8....u.R\V..E,HOe......7..G...E..U.?..5..I...AS.%.'^.S.3.G ^.B..\.Y9.{z>.AZ....W.....I.;..Z......n_...u$F.3)v.c".v.S.F.cH.M.2....y...g/.>s9.0.^......../J..lE-qC...vn.U....1....'4(...!VE.b3;..6aT.).9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2603
                                                                                                                                                                      Entropy (8bit):3.9710395813221053
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/16L2qD3dN4IPlWPo8Upxw0geUaXTcs/nOX8VEUZupXyVZkPyWVbhMyCPCg:ndGDtmI584HNDcs/OsCUgpLPHbh0
                                                                                                                                                                      MD5:F9B977F47C56C0ABCAC833ED41CC2F53
                                                                                                                                                                      SHA1:D61308A3DFF1FE8D3E4F032FE4D29E9ABFDA9B99
                                                                                                                                                                      SHA-256:C4CBB85250CC7675A70E91ADF7A23DA69D40AAA06757E80FB467D9087960589E
                                                                                                                                                                      SHA-512:2FE25448FEAD070F8661FC125813D62E7826CD856B0232FEA0C2F5F69A0075ED2D7E81BDFFBC0329B43401CBCEA57D22ACC3B5A67B834E1174889495C223E624
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.8557 14.4763C19.9052 13.2517 19.826 10.7549 19.1135 10.564C19.0608 10.5499 18.9954 10.5367 18.9182 10.5242M18.9182 10.5242L18.9344 10.5363M18.9182 10.5242C18.4687 10.4518 17.621 10.4077 16.583 10.3918M18.9182 10.5242C18.3738 10.1187 17.7229 9.79554 16.944 9.51678M19.8563 18.5897C19.9036 20.2091 19.4584 22.0156 18.6684 22.6345C17.8766 23.2547 5.10932 22.9684 4.31755 22.6345C3.68414 22.3673 3.39385 21.5053 3.32788 21.1077C2.73749 17.5786 3.07648 12.311 3.32358 9.74949C3.32648 9.71942 3.33427 9.69322 3.35181 9.6682C3.72221 9.1398 5.11327 8.75739 7.02627 8.5724M19.8563 18.5897C19.8562 18.5862 19.8561 18.5826 19.856 18.5791M19.8563 18.5897C20.3487 18.3766 20.647 18.1162 20.7849 17.8822C20.7923 17.8696 20.7976 17.8571 20.8017 17.8432C21.0432 17.0216 21.0516 15.1756 20.8946 14.3808C20.7362 13.5792 20.1358 13.3947 19.9049 13.4265M19.8563 18.5897C19.0001 18.9604 17.5571 19.1882 15.35 18.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11673)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):109475
                                                                                                                                                                      Entropy (8bit):5.533141270066681
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:QTneqvJOHHrQhPoNm7FNG7FABCEOSYhjRWZs8O+BH2ZS8Tm3SSH:QTntvJOHHrQloc7FQ7GIEOSYhjoZUZyj
                                                                                                                                                                      MD5:A4BB85ED005FE0B987734B4E8A4EB6F3
                                                                                                                                                                      SHA1:C8DDBC87E5FD0655E12AD155C49EF7EA2DEFE41B
                                                                                                                                                                      SHA-256:F0A518F23A9D5F47ADEF43865D851412FEE6FEB07A636BD9FDF17EC1A9CE44EF
                                                                                                                                                                      SHA-512:091BEFF804AA16DE838EB82E6C7501D35BBD8C1C054F140964A23F57B5B86722276FF0A6B2AA2300A10E4ECF7AA84B3399875DB7E5432487C52BA2F6F73B6C02
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.oMCPc{min-height:300px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.gRztu{margin-bottom:32px}.bHscLG{margin-top:32px}.kIjTZo{flex-shrink:0}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.dBLKOw{margin-right:8px}.kxaCiU{margin-top:16px}.erkWwk{box
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8851)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8901
                                                                                                                                                                      Entropy (8bit):5.359809038193223
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:2/vajI1P0xIzmOuJh7irOKcjQ4eGXXvHTXipkWCeMSF1TfDygAf5H+A2/pFca5Y:23sMcxcmXkO3joGfWx9lFhDliAAszcay
                                                                                                                                                                      MD5:8AFD62E55697A7F50B60C6F4DC8E9D5C
                                                                                                                                                                      SHA1:3E4EAD5C0BF757EB90AF58927ED56F3FF3B3C19D
                                                                                                                                                                      SHA-256:C0DB6FA4E18E49E3CCC9CA83F0CBA2B187191176621E5B1AF68159F159ED3299
                                                                                                                                                                      SHA-512:76C88FDE9FD7FE25BDF402B9037E86309D7A0BBBB31F4F3CB0E7E54D1AEA6B5B459D6EBD2A807E541198C9AC026C99E74A891D9858FF7FFC3676EDF091451D71
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6506-797a68401d95568f.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6506],{89079:function(e,t,n){n.d(t,{ZP:function(){return a},go:function(){return i},hi:function(){return c}});var l,i,r=n(52322),o=n(2784),u=n(28372);(l=i||(i={})).Element="element",l.Input="input",l.Position="position";let s=(0,o.createContext)({openCapturePreview:()=>{},closeCapturePreview:()=>{}});function a(e){let{children:t}=e,[n,l]=(0,o.useState)(void 0),[i,a]=(0,o.useState)(u.TG.Web),[c,d]=(0,o.useState)(null),[v,h]=(0,o.useState)(null),[f,m]=(0,o.useState)(),[p,w]=(0,o.useState)(null),y=()=>{l(void 0),d(null),h(null)},S=e=>{let{id:t,type:n}=e;l(t),a(n)},x=e=>{let{id:t,mode:n,selector:l,allowedTags:i,type:r}=e;S({id:t,type:r}),d(n),m(i),h(l)};return(0,r.jsx)(s.Provider,{value:{currentPath:p,setCurrentPath:w,previewingCaptureType:i,previewingCaptureId:n,selectElementMode:c,setSelectElementMode:d,initialSelector:v,allowedTagsForSelection:f,openCapturePreview:S,closeCapturePreview:y,openCapturePreviewSelect:x},ch
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6336)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9765
                                                                                                                                                                      Entropy (8bit):5.751468179288946
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxp2arVir6LIX1Ro73rgQ:QZJiv1+gQ
                                                                                                                                                                      MD5:2874F8B631E121A821D259CF733B3D66
                                                                                                                                                                      SHA1:133778E5F140B5EB8F765F47F905D25A6028E629
                                                                                                                                                                      SHA-256:884C21129828F7BBD78C4492AFE25CC307D4839B3517C26D80FC2C6716600B6E
                                                                                                                                                                      SHA-512:F8AD4568F7D26A9F6366DF6669FE69BEAD0CB0364E9CCE87C63434AEB436C06EBAE17F0A088EBBE8560BDEB33DC98D2C2D150341DF4108DCC3E0FDA39AEA8DE2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):21438
                                                                                                                                                                      Entropy (8bit):5.300921910116817
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
                                                                                                                                                                      MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                                                                      SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                                                                      SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                                                                      SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/jquery/ui/core.min.js
                                                                                                                                                                      Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5375)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17465
                                                                                                                                                                      Entropy (8bit):5.433675098731838
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttBXkj1f1L9v1jmgZHgKMVo+P3f1/m1h30pRWdMtr7hgeovWKw19VVMy4z3aMkZQ:3u9p2Cq5hgeovWKwTVVMy4z3aMkZa0kT
                                                                                                                                                                      MD5:0686FCE5B1D318D85C0346C45043633F
                                                                                                                                                                      SHA1:CA93B589C1512326380A59F4C1D10D99C0EBC297
                                                                                                                                                                      SHA-256:63BBEF482DFF92521ED117CCDDD8B63DA6284F577ECEFE63859E3D9400C62514
                                                                                                                                                                      SHA-512:CA18A0105DA2A6630D02D2826CDFECF5280A45EF7E0F717387460237BF5E59A525F9B65B5E136B4B6A04865308FC82E73CC1EB0E3D68B79D5EB9BA58903D073A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiOWcwazUya3o2In0
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.po
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                      Entropy (8bit):2.9390629693033024
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:jWKF3BLROijzeAr2aoj+q/gi6U63ZJrGRYhs45zQV5jx:jWezRCjT5HIbF5Ux
                                                                                                                                                                      MD5:4E368D31E36E7DF733B46094253295BF
                                                                                                                                                                      SHA1:9436E4D4F45713626539EF8E3F66C589290240CC
                                                                                                                                                                      SHA-256:4D0C4509C3884AA9ED6DF629D2B24246201DB68A096B3634ED64C188A4258A46
                                                                                                                                                                      SHA-512:0BEAAE4DFB3AE95E488D9A3BF20CFE4346BCB1B9C2B3C5E2A70A38167AB13ECA10F6B5670E756C1C8025114EEA5E571EED0A974CB06A605D16F2A54A45F25124
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U...U../U..>U..LT..RT..OT..;U...V!..............................................................................................................................................................T...T...T...T...T...T...T...T...T...T..^U.................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8527)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8580
                                                                                                                                                                      Entropy (8bit):5.360444561112822
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:JnbSO/n6QdwmfLlZJIKn85HnfxWfujY88lpkJ:VbXP6QdwmfLzJhqxWfujY8gQ
                                                                                                                                                                      MD5:FE4D2948123C3DADA0E33020F09F7548
                                                                                                                                                                      SHA1:CE7207A369A187EB7429FE56EB298DE8C5ED0A48
                                                                                                                                                                      SHA-256:C13F4BB81ECCF0AEC61ED8DDFAF1B6EEEB82A15021540A621A2B9F05589DC418
                                                                                                                                                                      SHA-512:1B3C8DB6467DDD9DE8F01D9E92A93FBA1B4F0FF46CCC53A98A03610893E531C35C591DC3957921095D34379C699913217D0B615812AC5266A6A679BFB60860A1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/settings/offline-91118a1c9e7008ce.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7466],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],i=(function(e,r){var i=this;return t(this,n),(function(n,s){return t(this,i),s>=2*n?"".concat(Math.floor(s/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),s=[i("year","1 year ago"),i("month","1 month ago"),i("week","1 week ago"),i("day","1 day ago"),i("hour","an hour ago"),i("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],a=(function(e){var i=this;t(this,n);var a=Date.now()-e,o=r.findIndex((function(e){return t(this,i),a>=e}).bind(this));return s[o](r[o],a)}).bind(void 0);e.default=a}).apply(t,[t]))&&(e.exports=n)},19410:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/settings/offline",function(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 189 x 159, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19555
                                                                                                                                                                      Entropy (8bit):7.979614709683049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:S74yiyxrB23rjSU9gnENWe7L1b7PlDyIE2dgfoPHOr63/sPvOWqGp:O4y7orjSGgEvP9tWItbA63/VM
                                                                                                                                                                      MD5:1BA71EB0069F89A7A8C58BBB398C2B5B
                                                                                                                                                                      SHA1:7EFB2A67A36C1DF8297183EAE2A5DC2A9E73C087
                                                                                                                                                                      SHA-256:CCA4D86E800301506A2FFF91EEA10D1D763A091014612782866B6B7E590719A6
                                                                                                                                                                      SHA-512:04EF734E06B455C0E9475FF6A6754872FD49E940C121EE1C7534C10EE66BCBE70E5929F72C30F3D2DBD4E27CBB6C10C0D353AB1CA9E464DF1FD46EBE9C84BAAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/636bc181cfaef23425059f5f_EYalliance_logoFamly.png
                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs...%...%.IR$.....sRGB.........gAMA......a...K.IDATx..}.|U.....;%!..3..P......`.E[-..V...}.....Qk..}..Z_..TmU.Oj.c..h.@..A.....Lw>g....M.M.pnr.B...K.=.....ZDi..F.i..F.i....A.B(/.nV.5N.'I..5.X,..m...q..|.....=n~..z.6hK.k.1w..ZJ#.s.?;'.;.O...z..V..L:F...E^.P.I.8-./.Z~.V5N..3........"._..L-.B.A.....b#..'....>.`MYYq...T.g....R.n...E.2..#}yyIV...u....W.U... ;....t".q"Z.........J..pN.U[^-.Y.Y$.."....${}.. ...........xC..M7*.}...n...w.7.O..G.3..,*:.\.....>}.9hPXfe......F+.....U.v..._@....-1.....[..4..g7.,...P/..>t..\..fH...a.......z.'T_V.....[..Q.m..P8.0..J.AR.}....2.........V.>.?..9..r......8pp.....kQo...J.X.vL.i6H....L.v.u....<....._...o.d4.^}M....5.W..:#....../.:f..]..>v..O.J..[R..-e.$..eP...=.....}..?.u.....U.d[...l.....}.....[.W.>!..B.......k.W_.`Fm....Q..P........Y.v.%.....,..0.RJ......eeWV6...../..._....}.O^......z..|...]..{..T@...."&X......../.c.j.sWX.C0.......N."C....8./..^.i..+.{./d.aC...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1118)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13756
                                                                                                                                                                      Entropy (8bit):5.178604583353797
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:tr13u13R130RNlVK1lj5OFsBkUQ9tDMhppY:vWjWHVqm+pkREDY
                                                                                                                                                                      MD5:4439EFA461ED39022BDDD2F92CCBC2C7
                                                                                                                                                                      SHA1:BA9040874BFF391ED580B49DF841EDDE020AE882
                                                                                                                                                                      SHA-256:BBA06D587CB4790169B54D28659AE1E030195DC158F7040BC00DB6CC2972917D
                                                                                                                                                                      SHA-512:B0346FD3E8F665B25FDC523C1ABAFB8BEFDB6B02FAAF19A126783C99B055C3A2AA6086D1B2F93649BE480CD04161968198B52878C351EE0C96D847EE9EF27890
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.css-l5ltlo{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:24px;color:rgb(2, 2, 3);white-space:nowrap;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1xmheos{-webkit-mask-image:-webkit-radial-gradient(center center, white, black)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6321
                                                                                                                                                                      Entropy (8bit):3.7999893933749753
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:ngQ81ZZu0bMckcZhPvrS1K8QkuJoZfc1rwclOPM7dC5nrix7HK:nYM0bSoZrSg8QhLFdCV+7q
                                                                                                                                                                      MD5:A665088D52F064065E058C55B41E1B06
                                                                                                                                                                      SHA1:1259ADA949C02FA93034C2D94EB2F6343BF67814
                                                                                                                                                                      SHA-256:E5BE2DA034C70E8CF17B2433AC8815DCBC15BC616ADBF1CC6AA31B4ECFE60490
                                                                                                                                                                      SHA-512:082F6341762DD6B80AA063773449F83111BEF005087F8F3590962C99A27AF633B79FFFDCC5118AEBA0E837C8AA96933EA919391CA016AD0F930813BF6AF43CEB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.2921 18.2837C14.3902 18.1299 14.2804 17.8837 14.093 17.8837H2.17348C2.10164 17.8837 2.03442 17.9208 1.99924 17.9811C1.78889 18.3418 1.64697 18.6924 1.55859 19.0274M14.2921 18.2837H1.97444M14.2921 18.2837C14.2197 18.3971 14.1515 18.527 14.093 18.6726M14.4591 21.6995C14.5317 21.8339 14.4338 22 14.2765 22H2.25139C2.19221 22 2.13579 21.9758 2.09938 21.9309C1.95986 21.7587 1.81019 21.5165 1.68866 21.2183M14.4591 21.6995C14.428 21.6419 14.3984 21.5847 14.3702 21.5282M14.4591 21.6995H2.16017M9.9753 11.5143C9.88675 11.3664 9.99033 11.1528 10.1677 11.1528H21.1311C21.1883 11.1528 21.2434 11.1758 21.28 11.2181C21.475 11.4437 21.5888 11.6846 21.6445 11.9258M9.9753 11.5143H21.3933M9.9753 11.5143C10.0497 11.6386 10.1173 11.7793 10.1677 11.9316M8.39471 2.92V11.0557H16.8952V2.92M16.1345 3.25884C16.1345 3.4728 14.2028 3.64625 12.6194 3.64625C11.036 3.64625 9.38998 3.4728 9.38998 3.25884M16.1345
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1619)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1951
                                                                                                                                                                      Entropy (8bit):5.471140438813306
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:i4JuL+udYrBdfxSjLbaQRXTzyMqAXfvdCCd/NLZOqZAnzzew/un2DxZ/oMyUaTRs:i4wlmrorDzy9AzwdIcyUY8y08QntRGG
                                                                                                                                                                      MD5:45F12DE4D7B95A193ECDC5CFDE664BB9
                                                                                                                                                                      SHA1:EE9541CF1A95D2A885F8B143A105CAAA08CA9C9D
                                                                                                                                                                      SHA-256:39B8FE6364621725FF90431A34AF0F87976D95C00CBFD1D0F3711A3F1FA1A07B
                                                                                                                                                                      SHA-512:B9C5DF833C28B1CD4724A531347248BB02A1CBCDB04119BF44E889A6CCA9F11C335609180F4C90417F5D95994CF62505F2EDC765D6F9E26526C2C1EE36EB4EA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/js-cookie@2/src/js.cookie.min.js
                                                                                                                                                                      Preview:/**. * Minified by jsDelivr using Terser v3.14.1.. * Original file: /npm/js-cookie@2.2.1/src/js.cookie.js. * . * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(e){var n;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var t=window.Cookies,o=window.Cookies=e();o.noConflict=function(){return window.Cookies=t,o}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var o in t)n[o]=t[o]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(o){function r(){}function i(n,t,i){if("undefined"!=typeof document){"number"==typeof(i=e({path:"/"},r.defaults,i)).expires&&(i.expires=new Date(1*new Date+864e5*i.expires)),i.expires=i.expires?i.expires.toUTCString():"";try{var c=JSON.stringify(t);/^[\{\[]/.test(c)&&(t=c)}catch(e){}t=o.write?o.write(t,n):encodeURIComponent(St
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (959), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):959
                                                                                                                                                                      Entropy (8bit):5.092029949494513
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:ehorZaY/k/XSRY+V58+y/+V/+J8+VD+Vi+VM+UCrB+L8m+1AzWj:e+rWXSRY+VG+G+V/+2+VD+Vi+VM+U2+g
                                                                                                                                                                      MD5:43EE97C3471CC4A5459E73E689545BDB
                                                                                                                                                                      SHA1:815741CF6A6293DAAC7E13000B99AAFD7FBE49A3
                                                                                                                                                                      SHA-256:DF19BCE671EE73EF8B0BB34EB600C9014292E50335B7289D9B2F3BCB152A8444
                                                                                                                                                                      SHA-512:2B53F5C0B2A94D5C272203FD61097BDAE997CEA791C09DC45EAFA01937D32A68C7E77C6DD72CDDB065244D2A699C85189D2B18A222A1DC9A50AE6ADA2D74F9E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/datepicker-legacy.min.js
                                                                                                                                                                      Preview:gform.addFilter("gform_datepicker_options_pre_init",function(e,t,i,r){var o,s,d,a=window.gf_legacy_multi;return a&&a[t]&&"1"===a[t]?(o=window.jQuery,s=0<o("#preview_form_container").length,d="rtl"===window.getComputedStyle(r[0],null).getPropertyValue("direction"),Object.assign(e,{showOtherMonths:!1,beforeShow:function(e,t){return t.dpDiv[0].classList.remove("gform-theme-datepicker"),t.dpDiv[0].classList.remove("gravity-theme"),t.dpDiv[0].classList.remove("gform-theme"),t.dpDiv[0].classList.remove("gform-legacy-datepicker"),t.dpDiv[0].classList.remove("gform-theme--framework"),t.dpDiv[0].classList.remove("gform-theme--foundation"),t.dpDiv[0].classList.remove("gform-theme--orbital"),t.dpDiv[0].classList.add("gform-legacy-datepicker"),d&&s&&(e=o(e).closest(".gfield"),e=o(document).outerWidth()-(e.offset().left+e.outerWidth()),t.dpDiv[0].style.right=e+"px"),s&&t.dpDiv[0].classList.add("gform-preview-datepicker"),!this.suppressDatePicker}})):e},-10);
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11887), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11887
                                                                                                                                                                      Entropy (8bit):5.174151934202555
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:r8IQjyHtuLIZyN5zzDwjLcvBr8AZuQDMKm6wbeM5mLEN:rTQjyNukZyrK6ZO6Ap
                                                                                                                                                                      MD5:12B50639D930AC167EC95CA554915677
                                                                                                                                                                      SHA1:CF903E754A239467C67CE05A84EA7EC50D4D52A7
                                                                                                                                                                      SHA-256:10EFA10637C7D5118A6140BF92BFC790EDD4A9EAE884EEB4FF0530E04154D8AF
                                                                                                                                                                      SHA-512:4B693E39D01665F019FF3A1CD5E8717FA43318D63A13C352782E3F9C5B62C1420F6B89BCEA27D6557AC6847483C17A1F9C48B2B635A043BA9A8ABBBD7FF76C6B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/scroll-effect.min.js
                                                                                                                                                                      Preview:!function r(i,n,l){function a(t,e){if(!n[t]){if(!i[t]){var o="function"==typeof require&&require;if(!e&&o)return o(t,!0);if(s)return s(t,!0);throw(o=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",o}o=n[t]={exports:{}},i[t][0].call(o.exports,function(e){return a(i[t][1][e]||e)},o,o.exports,r,i,n,l)}return n[t].exports}for(var s="function"==typeof require&&require,e=0;e<l.length;e++)a(l[e]);return a}({1:[function(e,t,o){"use strict";var r=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(o,"__esModule",{value:!0}),o.fadeOutNav=o.fadeInNav=o.isSelectorValid=o.isElement=o.getSiblings=o.visible=o.offset=o.fadeToggle=o.fadeOut=o.fadeIn=o.slideToggle=o.slideUp=o.slideDown=o.wrap=void 0;var i=r(e("@babel/runtime/helpers/typeof"));o.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.createElement("div");return e.nextSibling?e.parentNode.insertBefore(t,e.nextSibling):e.parentNode.appendChild(t),t.appendChild(e)};function
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):316960
                                                                                                                                                                      Entropy (8bit):7.992708172102616
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:ema9lYcH06EAkyjzjdhJwhvYLH093YcPC4vnFlHItObMyJVQ/PpT:emSYcUfyxzGwH09ocnnXHItwMyjuxT
                                                                                                                                                                      MD5:D3AA0C094688719383A0B393E259ABFE
                                                                                                                                                                      SHA1:9B82706FBBFAC5E39A85FEFA894A8163FB177B59
                                                                                                                                                                      SHA-256:EDE964B291BF47900F64687526A9C923AA1D944DCB7B8F3C35C59ADF1AF85223
                                                                                                                                                                      SHA-512:B0A7D272F1BBBEF191EAF59D996B337FF3FF9993D634DE357BE7F210DB1150B6A59B153CA330D5A39A499202565BE12F5FA67E79FF9B747D81430E493D80EDE6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2019/07/Episode-47-New-Logo-min-500x500.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx...$I.%v...odVW.t.pI.p..7.B~.?...5..B..e....n.pq.......j.iI.....fjjP(p.P(.......A..."0i@."........$`....@.....'uu.`.z.k..!@.O.N8....F.f.w..^.$..f..4\4...E. N..4.p.....Q].{...>..1....}....N.I._>.yW@....W[.......H=.....Z=<"....e_<.=.I.^.V.w]wDS..d^...-.h.......@,..EH..m.g.F...........n.........+....._.gnt........>.{....'.~<...j?...4...N.m...`.CD.<....q.9..w.J./....y.6.G......0Jfy...~w...._x....C..m{...x..O..z...5.e..[....|.z....R....O]M8.g>s,.9H.9.%...~z...O.t...;7=......k<..W........"n.1.~.^.......S.......W.5A<........<~.9...q.?.....;.....l...+ ~....-x.!...op.......?.._..........;.J.[4...b.LW...i...;.....0.8S.....c..\A.f.O\4.........K`X8.F...@.B.>.1p2..A..l.D`.."..Xx...N..... J........Ab ..O$.8J.7q........av._.+..(..,...V....>..#[....v0...o...D.......y..<.G...gM2..$..".5..`.i...I....s.).]....|.z}.c.....F".#@Z.......Y?u.O....&l.........).......Q..q..)2.F.y:q...h.I......#...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):27314
                                                                                                                                                                      Entropy (8bit):7.990861215276666
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:n66Jlg54/fSSlxpe8i0Pt9qx30q80lcmHY+u:n66rkWqSlxpe8i0HWq0lcmH
                                                                                                                                                                      MD5:C0CED6CAC9B7DC5A8743E79A62821710
                                                                                                                                                                      SHA1:111B06EDDB363112EB146AB52A2168F8FF6A8A9D
                                                                                                                                                                      SHA-256:3B018BC701FCB0A57D52BE0509B7CAC1CBC70F44B552E4F2F531C9D7DB775119
                                                                                                                                                                      SHA-512:94D7C0BFEA37AA01439AB00DA47E0DA823B8A816D92A8240A0434198465973F002D32F9E5F5501C746DC0C09173A1D7100DAD882B89AB59DB5273D20998A2B12
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF.j..WEBPVP8 .j..0....*....>m2.G.".!%..H...M..#.....%...I.}....^...O.~..#...^.v..7A|....s.w.../..................?.......w.E.J.;.......?.w..?.{..u.5....3...[.?..X.._._.....~..H.........g........{..?.~!...O......k..D..~......O...........?..C.c...I..t=........_..i}.>....?i..{..I.....o....r..........7....?.~_.............|..8...s......s_......m....}t.=.....Q..x.*>.O..G.I....<z..]'.B....T}t.=.....Q..x.*>.O..G.I..,.2...-8..b..e.}.J"`.$.i4.......@.D..I...^.Db..|...u(.D].".j.<.`...Th.*..08........Z.p......t...\.U..2|...5....<.H2.......T}t.=.........i,Z....#`...8..q0.........-G.................t...[..0.2.tQn....h.....`. ......%g..`.D...e....x.}.E.%%....jr...}...........1....GC.K...*......!.....X<.[.X..p0I.)8@...G..s|"....U.{....`.......m.. mC...!.....~k....qEu.,..rL.Rmm..h.O3Xd...O;....Y.=...R..j.s.*Y.Y...h.....*<=.N.(.|uD5.I.6..4...\B.q2J..o.....J.G..D..Dv...A).]...k..j"..../......F.Z.u......0........P.....|p.;$....[.q1...dc6GK..+bL..t...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8727)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8783
                                                                                                                                                                      Entropy (8bit):5.184519919031381
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Xco0s9BUw0MpQxgtKBjxCsqLzoejQoSaDlpqEc5:MQOw0MZkBYsqLzHDlpqEk
                                                                                                                                                                      MD5:09A2C244CCCF3865B54A620693654898
                                                                                                                                                                      SHA1:A2576C769C2615E03831E80DD84AFB48F0C8A952
                                                                                                                                                                      SHA-256:D332C14FEA1D39113615EC1EAC95C026F0307A513E0FDA2A4398F349CC39358A
                                                                                                                                                                      SHA-512:D0F00AF33D42183DCA9671639367FCB1B4B9B25D7045A8E3D0623591C08972240AA27505107A6AA02BE05B21A85B8DF4CA38163B6A11999791F56AD461137646
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-4a6ca987d037ab714cc0.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[3917],{73917:(e,t,n)=>{n.d(t,{ZP:()=>P,aM:()=>S,h2:()=>O,pK:()=>C,qY:()=>v}),n(34553),n(21249),n(88674),n(41539);var r=n(67294),o=n(57382),i=n(57929),c=n(89886),u=n(45985),a=n(50477),f=n(27650);function s(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function l(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function p(){return p=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},p.apply(this,arguments)}function h(e){return h=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},h(e)}function d(e,t){return!t||"object"!==b(t)&&"function"!=typeof t?s(e):t}function y(e,t){return y=Object.setPrototypeOf||function(e,t){return e.__proto
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                      Entropy (8bit):3.940664656453097
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:+mD61OXSmPoWfkOxN4ljpEkIrcQ+T3+FSs1s5k+nv:+mD64HPo5W7N3+Sns5Zv
                                                                                                                                                                      MD5:58CEFF09568F3D0D8918D5543B74C815
                                                                                                                                                                      SHA1:48BC6B8B0BBB07CF7BD4DD994117200601234C02
                                                                                                                                                                      SHA-256:C075C307E19589DC5FD1392FCAD90F567B9F732F1AB08B23606187840991A5F6
                                                                                                                                                                      SHA-512:26ED12D1E300278A03A37A0E0F530F0207C89CBD81EA8C37DFF352F3DB921B96FD63EAE7480228058A6A27801726A16035221DF5C100E7925388F41717F54DB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.65098 8.59742L3.52057 17.0408M2.85999 18.7604C3.32762 18.8862 3.49788 18.0248 3.40714 17.5705M2.85999 18.7604L1.87546 10.0354M2.85999 18.7604L2.89773 19.0949M3.74695 17.6079C7.11187 17.4943 11.6489 15.942 14.0308 20.7126M5.03306 15.6284C7.37013 15.5419 9.57582 14.6142 11.8004 16.3313M5.03306 13.6332C7.37013 13.5467 9.30454 12.4079 11.5291 14.1251M8.11391 10.7487C9.49649 10.6946 10.1597 10.4594 11.332 11.3643M12.3662 20.3719C14.7859 17.2293 17.6971 18.6302 23.1415 18.1002M13.3117 19.2364C13.3117 16.8132 12.4043 11.5503 12.4043 9.88432C12.5807 9.58142 13.1302 8.95289 13.9166 8.86202M12.3671 9.92179C11.8882 8.78591 10.1138 6.74132 6.84712 7.65002C3.66033 8.53652 3.273 8.05369 2.5188 7.67803C2.49232 7.66484 2.46108 7.68407 2.45899 7.71361C2.44155 7.96099 2.32362 8.41813 1.95016 8.69694C1.93903 8.70525 1.93259 8.7186 1.93345 8.73247L2.00643 9.9018C2.00722 9.91438 2.00206 9.9266 1.9925
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12754
                                                                                                                                                                      Entropy (8bit):7.978216760538161
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:3OFMNNu8QnCPw4QSkspMSaPTbC2EpZZaMJtITF07o6dTMLtUOpYYlmSdeqZY:3OGGnCe7S328zqF07DmLtUOKcPZY
                                                                                                                                                                      MD5:7C0F5646957C02308C0CD36475B7248A
                                                                                                                                                                      SHA1:470908DB3B4E2FDE53B8987C101AE54056DC989B
                                                                                                                                                                      SHA-256:DB5E22BA0F8E33F26B0B1AE19FAA5B258E27C92A6C92C8AF77F5C5A3743C177E
                                                                                                                                                                      SHA-512:83CA9188085769AFFF40E6427F6998AA1DB4CE4843AF95C4C959E69DD590197CBB8D117BD3E920567550D8A1DB0E78C8516B1E3E9B7A1CECD1FC555B961BCD87
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF.1..WEBPVP8X..............ALPH_.....+..6w0.y&\q..s./(.Op..z....C%u..Z.8.. ..l....`(.|.....D..P........#..)Z3..*M.7......$.{...u.Rj.g.R2.q..'*..[;....c....].,..2.".......o...P.E;....S.......nJ{Ud...oG^.M..........dqo....%..xn.0.`{....d.T...GI2.QL}..8...AD".JV?.....$.[....s..MIv..U...nx....$..9n.......s$......?......?......?......?......?......?......?......?......?......?......?......?......?......?.......9..+.s....M.9...g..._......%...+.jq[..H.t.kgIAD.keN..}DDj..J?.=......f......IzV.6..x...<.s...z..0?...Gv|..#.Z-.r......);..^.).*.......j.WLfJ>O......cy......../.;...s.J..u.....y[.G[Uz..Ve|.....8...k....VP8 D/.......*....>m6.H$#".$r)....en.lC...`../&.3.^..o......)..t../H..}F.....n...S..7U/.7L.BO........?......*.....'..f.W....E?....s..p.E.....OC........`/.o..n..~1.....c...................X]%..I&.333333330..h.b.....;........$...................-...e...f&............!lT5......m5.J..W..Y..g.....7.@..n...z....=.8....e.elZ....V9..F..y%..;...L
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12657
                                                                                                                                                                      Entropy (8bit):3.8584258286082407
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:qaCc+dLauDE6d++RJ7nzK+lFK3AjTHC1Rqq:0c+h1J8+7DTQAv8Rqq
                                                                                                                                                                      MD5:D11903819D45E348B9B6641EEAB3EDE1
                                                                                                                                                                      SHA1:F17C1C5172A94D89CC509B6D41ED84493BC0A750
                                                                                                                                                                      SHA-256:18C08216EB3C2A635A6F04395C289CA26E15D72D61E6A9FC8DFAC7DC54C0D894
                                                                                                                                                                      SHA-512:79EFEC1BB3FEBAA06BFCF1F8CC1236CECB4D454C55F808DB7652AC98E7C6C7FCB20BBBAF0FE1FB7246DD59F7BE9BA38093869DE64C6F275A89BDDE1D5793271D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6372975dd8efdeed4bb492b4_capterra.svg
                                                                                                                                                                      Preview:<svg width="104" height="25" viewBox="0 0 104 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2137_3066)">.<path d="M0.613281 8.86723L9.91876 8.86911L15.5771 8.87009V3.20483L0.613281 8.86723Z" fill="#FF9D28"/>.<path d="M15.5742 3.20491V23.2061L22.6414 0.529785L15.5742 3.20491Z" fill="#68C5ED"/>.<path d="M15.5724 8.87036L9.91406 8.86938L15.5724 23.2063V8.87036Z" fill="#044D80"/>.<path d="M0.613281 8.86743L11.3698 12.548L9.91877 8.86931L0.613281 8.86743Z" fill="#E54747"/>.<path d="M34.8907 17.9412C34.8087 18.0241 34.6719 18.1275 34.4808 18.2518C34.2893 18.3762 34.0401 18.5004 33.7327 18.6248C33.4252 18.7489 33.0492 18.8558 32.6054 18.9459C32.1611 19.0354 31.6523 19.0804 31.0784 19.0804C29.9715 19.0804 29.015 18.9008 28.2089 18.5419C27.4025 18.1831 26.7364 17.6821 26.2105 17.0402C25.6843 16.398 25.2984 15.6386 25.0525 14.7615C24.8065 13.8847 24.6836 12.9216 24.6836 11.8719C24.6836 10.8227 24.8168 9.85234 25.0833 8.96165C25.3497 8.07089 25.7493 7.30133 26.2822
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 683x1024, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):91100
                                                                                                                                                                      Entropy (8bit):7.982613397909729
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:bCmL9gVbVtPl9oQGzHr3ci0F7RKCeS9DVPaGm/Zc9QN8:rL98bflvCL3cUSNh99M8
                                                                                                                                                                      MD5:CB094FD4CC5ECFB1D9479C2A4C5F9DBB
                                                                                                                                                                      SHA1:97F9289E42DF3238BFBC529921FCDEBC63250067
                                                                                                                                                                      SHA-256:060A367E694DC7B6A589013F494DF49570781826C7ADF4A122FE798C30CAA9EA
                                                                                                                                                                      SHA-512:1C7E879FBD46641F4E78A9E25DDF855B16142264CC8B9269A9FD0E5C7727A09099E22E334F6EE6E46697E87DF3FA073E3E86094DCAF7CA919D48A5959AB5208D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2019/11/03-LC-Watch-Youtube-min-683x1024.jpg
                                                                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".................................................................................G.........................H$..H.."@.H..H.......G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ...v.. .n.9..v.. .n.9..v.. .n.3#.........................................}.9}.O...[tf.vX./5..'.k......wQ^.......v&..f...1.b..........Z.G,s.^S..,.,..v3&.X.6E.....q..l...,.......1.y.J.....5.G:..;8@....-.x.....m|>.L......n...N...,.Sx.=....]&.w..i.....4.......<..x.p.ly.>c....E.T...Y.l..~....Q.f.v.).8..5..u.k..N...Z...f1....u.].....&@...........g..R.=..x=..x=..x=..z.(...19n.L%...~.]....K.H.w.(...2.yk[......vh.r.w./u...,..cr..\.+.7.~.6.b......l.v.3.f..W..\.N.g<..b.h.t.-^Z.mN.w...j.. .......,4.#...;M.|.S<..V.....N:.....98..N:.6.....9?_.k.....v.9;@......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 24408, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24408
                                                                                                                                                                      Entropy (8bit):7.9925104649213425
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:lwfLHrvMt+iWkciwtprblXNenWbFrqBY34OlZDsnNBvlUg0/qxFul2sOgZl06t2b:6bjU6PflXNHFrZJLDsT+gpx59cS6t2b
                                                                                                                                                                      MD5:EFEE2D080D7BEBDD2E0AEB2E030813A0
                                                                                                                                                                      SHA1:F8D38F9F9584E48C2E469877EBD94232265585F1
                                                                                                                                                                      SHA-256:BCA1D88ADA544D9C80872D4DA27133FAB6D347361FA26E932B47EC9559088FD0
                                                                                                                                                                      SHA-512:16C55AD46A26E0AF340F2B8A89BD98C1CCAD5C976B434AAFA7D1D8CD5049B40A58C5350FA42029710C9DD8040E7CEA05E57979731B941086CA096239169F4F3C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2
                                                                                                                                                                      Preview:wOF2......_X..........^...........................H.p.`..D....e.....t..o..B..6.$..v. .....E.K...%.E.. >.t1.`......<........%r.y.%.@g..L..^.n..>j?.Ve...~.U............Im.-...3..S....).K.....l..m6.D.hv.;.'~%v.a.D>...Se...i..Z........O....gv.(.$.2IDT...2.q.`.6..i`..&...J.H..*.*FcD..,...".[?.~...B.c...<T..<.r..s..D.....&c.@...i\.........[Z.h.....8.1............-.h.u......=.a.Y`..P....HP.r.....V2..D.xJu.....S.m..gr5/@v.>8.]......RW......z.A....am..z...(.4...i....&.Zd......u.{G3...H......[...$..o[.-.../]....d....Q....x..Q.o..Y,...8.i-...!..Fn]N.....D_..q...n..)&..).......x&.r:.D....d.M.m..6....M.V.....n.....h.l(?..8 d../.v.......>..ED$...B..e.T.Q.Jh.........=......'n..LH...UX.......JW..J..d...-Gp..ncuR.$\.&.......H.p..t....*.....lw9,.......?.|g....{ed.C"e....f..OvPXE..i.t*.K.x<x0!.cj........miy...kb.........jd.\{...E......n>.vj;...U.D.b..a4..\H.$........A.....*..vl..IH..!. J3\Nm............l.....?t..#CO.......^...\.......w...`'.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (25116)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25150
                                                                                                                                                                      Entropy (8bit):5.421364910629557
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Gta1YO8Y9Zwg4gHCz5o+GBA0foGJPs+OzwJZ7GpaT+fQv/qOedf4NAwBN0xLKUpc:GtK9ZAgiNotVhZ9B+x3TA
                                                                                                                                                                      MD5:E62700AEC598B6A9D87FD5634F266CB2
                                                                                                                                                                      SHA1:99CC2146AD5F44630331A65B22444E6362AD2137
                                                                                                                                                                      SHA-256:43F2AD51B2D92E664736783CDA7255CE9F6910AA32BD9E29278CDF277044547E
                                                                                                                                                                      SHA-512:129E3045CECC6D9F6235C3642E44039B17CD269ED3B0252837B0CD42CBB290E0E48A61F44DEBA33471D745AA4349E6EB1E4505167F67532A6A3C30C272FC99F5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/sw.js
                                                                                                                                                                      Preview:if(!self.define){let e,s={};const c=(c,a)=>(c=new URL(c+".js",a).href,s[c]||new Promise((s=>{if("document"in self){const e=document.createElement("script");e.src=c,e.onload=s,document.head.appendChild(e)}else e=c,importScripts(c),s()})).then((()=>{let e=s[c];if(!e)throw new Error(`Module ${c} didn.t register its module`);return e})));self.define=(a,i)=>{const t=e||("document"in self?document.currentScript.src:"")||location.href;if(s[t])return;let n={};const r=e=>c(e,t),d={module:{uri:t},exports:n,require:r};s[t]=Promise.all(a.map((e=>d[e]||r(e)))).then((e=>(i(...e),n)))}}define(["./workbox-1051b61c"],(function(e){"use strict";importScripts("fallback-JBd4_Etl8By0tmGEYzi5O.js"),self.skipWaiting(),e.clientsClaim(),e.precacheAndRoute([{url:"/_next/static/JBd4_Etl8By0tmGEYzi5O/_buildManifest.js",revision:"5ef904c424be08c6f2162d91ad959408"},{url:"/_next/static/JBd4_Etl8By0tmGEYzi5O/_ssgManifest.js",revision:"b6652df95db52feb4daf4eca35380933"},{url:"/_next/static/chunks/1060-400d1f529c88c56
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1548
                                                                                                                                                                      Entropy (8bit):4.154054490638602
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuGqFqzBbmZfI2JpwqMTYddL8QFm1cpNo9EisIISSY2e+iZ5LWe7anbWP0R:hU/RFubaLUqRddLqcpOFPZEZa0R
                                                                                                                                                                      MD5:DEF074DB72D594365576FDF4CD7DDB72
                                                                                                                                                                      SHA1:BB550A364AD7816C65EC1291433769682D3BC699
                                                                                                                                                                      SHA-256:863B41ED442A68D520DCDD63348C3DEC53C88C349F3FFEBEA09EEA4E639C09C2
                                                                                                                                                                      SHA-512:DBE391999620723E3ECFDC7566D896BE2E10DD23DABA3E3D68ED4F9780F3361537459975BA76A3F7C94B3504213A0990B4BADA1B565792068F6B622BCC066FDF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.9074 18.9508C16.963 19.3633 17.7469 21.1195 18.1045 20.1309C18.5314 18.9508 18.9374 17.7286 20.7645 16.5714M5.10221 5.55544C5.60817 6.07091 6.32229 6.39216 7.11372 6.39216C8.64784 6.39216 9.89149 5.18508 9.89149 3.69608C9.89149 2.20708 8.64784 1 7.11372 1C6.10189 1 5.21643 1.52507 4.73078 2.3098C4.30421 2.99907 3.66436 3.69608 2.83594 3.69608C2.00751 3.69608 1.33594 4.3479 1.33594 5.15196V21.5008C1.33594 22.3288 2.02749 23 2.88056 23H12.3009M20.447 3.69608H21.7913C22.6444 3.69608 23.3359 4.36729 23.3359 5.19527V12M15.5468 5.55544C16.0527 6.07091 16.7669 6.39216 17.5583 6.39216C19.0924 6.39216 20.3361 5.18508 20.3361 3.69608C20.3361 2.20708 19.0924 1 17.5583 1C16.5624 1 15.689 1.50863 15.1986 2.27284C14.7477 2.97568 14.089 3.69608 13.2359 3.69608H10.0027M3.55815 9.41167H23.2248M9.21159 14.9006C9.2807 13.6649 11.7027 12.5168 12.0709 14.5889C12.2964 15.858 11.0339 17.2278 9.15409 1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1248
                                                                                                                                                                      Entropy (8bit):4.157743406422487
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/du2UdVQpLgyGjmXjPiKxEUO28fMDVe1Q0MHLUQ/5j7GddGpxhR:n/eFOzbO2bDVIpMrbVGddGj
                                                                                                                                                                      MD5:532AB20A5EB549BC03C3C3BCD4658213
                                                                                                                                                                      SHA1:F5FED38A79FB461FFC0D97CB0D42BD5C4D621EF8
                                                                                                                                                                      SHA-256:0F5016F348D942E063C07F021ED3743B0009C313018E302CE54BB2A81D0594F8
                                                                                                                                                                      SHA-512:082E51329D645D1DF73A7058314E448D8EF12AE86EA576BA6BFE537AA3F0971FFA45FCCC3C6682990BD8C9E93C3DC97C3F9E1AAB751A16E14360E7FEEC0CD2FA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648096dd8a0b10180d12f2f6_famly-heart-in-hand.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.6608 17.3607C15.9788 17.329 19.0199 16.9144 20.2334 16.5195C20.9657 16.2812 21.5807 16.5481 21.5026 17.4249C21.4245 18.3016 18.6225 19.8717 16.3282 20.2363C14.9288 20.4586 11.6224 20.7699 9.59171 20.2363C7.561 19.7026 5.23088 21.8564 4.31967 23M14.8634 16.7102C16.3116 16.5037 19.6045 15.8245 20.4772 15.4236C21.307 15.0424 21.844 15.4236 21.9905 15.9954C22.023 16.1543 21.9905 16.5291 21.5999 16.7578M13.4966 15.4234C14.6682 14.9152 17.2066 14.1083 17.9876 14.9469M14.4242 15.9953C14.5706 15.9 16.5721 15.5188 18.4759 14.804C18.8827 14.6769 19.7451 14.6229 19.9403 15.4235M1 17.6154C2.74886 15.6712 7.24372 12.7359 10.5202 15.1498C10.5503 15.172 10.588 15.1824 10.6254 15.1778C11.8185 15.0298 14.2176 15.145 14.7171 16.7577C15.2248 18.3969 11.2187 17.8855 9.15214 17.4249M11.4873 13.2212L11.5568 13.1578C12.8416 11.9859 13.8936 10.9058 14.7449 9.91455C20.2869 3.46143 17.3219 0.775445 14.67
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3000), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3000
                                                                                                                                                                      Entropy (8bit):5.139081638742363
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:D2ruNUJrqKTJ8sDAW9g56WABEWANY+VG+G+V/+2+VD+Vi+VZ+GJ+9L+F9+P+bKUZ:nNUp78sB6TABxAxVppV2ZViVdVAGw9KX
                                                                                                                                                                      MD5:48F9E67BEB103AA2F6BBC9E0C4056F8E
                                                                                                                                                                      SHA1:13BE9345FEEA0DB14C5CE9F5CC394B74077F5FE2
                                                                                                                                                                      SHA-256:12BEE81522C301B6E541F66B1A1199ACFCA72EDA3C6B9EE29623F69411A1AC3A
                                                                                                                                                                      SHA-512:426AB8257E18DAE595EDE0BD0B89997F03DC612FC7FC091C14FB46EBA28054B8F7714B0FEF52F190246338CEAE749FE0750557D482763F82909C2E6CBB65CD95
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/datepicker.min.js
                                                                                                                                                                      Preview:!function(c,p,t){function y(){var e=t.datepicker;return{dayNamesMin:[e.days.sunday,e.days.monday,e.days.tuesday,e.days.wednesday,e.days.thursday,e.days.friday,e.days.saturday],monthNamesShort:[e.months.january,e.months.february,e.months.march,e.months.april,e.months.may,e.months.june,e.months.july,e.months.august,e.months.september,e.months.october,e.months.november,e.months.december],firstDay:e.firstDay,iconText:e.iconText}}function a(e){var t,a,s,r,o,i,d,m=y(),n=e.attr("id")?e.attr("id"):"",h=(t=e,h=y(),a=0<t.closest(".gform_wrapper").length,s=0<c("#preview_form_container").length,r="rtl"===window.getComputedStyle(t[0],null).getPropertyValue("direction"),o=a?t.closest(".gform_wrapper").data("form-theme"):"gravity-theme",i=a?t.closest(".gform_wrapper").attr("id").replace("gform_wrapper_",""):"",d=a?t.closest(".gform_wrapper").attr("data-form-index"):"",{yearRange:"-100:+20",showOn:"focus",dateFormat:"mm/dd/yy",dayNamesMin:h.dayNamesMin,monthNamesShort:h.monthNamesShort,firstDay:h.firs
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2855
                                                                                                                                                                      Entropy (8bit):4.525436898404232
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:g+dsYqFoOCbYxFnfac2J1P3+noe2b9rGVic76yP3+Ok46oGc7E:JsPyMRfN2v2opblGVicWy2RcGcY
                                                                                                                                                                      MD5:F04842419D41FFB85342F52EEAE1D2AD
                                                                                                                                                                      SHA1:EFADB856712CAF10B731942A31A92A8FAC200C0A
                                                                                                                                                                      SHA-256:BF4FD43BE355C6ADE1A3071929E00A5780A31408E1CD5ED3DBB9CBDA504776A9
                                                                                                                                                                      SHA-512:9FA95DA76D1F23F15EA7F63A3147FFFB8CF289697B8C05101B517C707891EDFAA4630F21DE8826E69FCEECA003D60B21070ABC6FD09315123C42FAE1F5F371F3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://hubspotonwebflow.com/assets/js/form-112.js
                                                                                                                                                                      Preview:window.addEventListener("load", function () {. // Check for hidden fields. const hiddenFields = document.querySelectorAll(. '[data-wf-hs-form] input[type="hidden"], [data-webflow-hubspot-api-form-url] input[type="hidden"]'. );.. // If there are hidden fields, update the values. if (hiddenFields.length > 0) {. hiddenFields.forEach((field) => {. switch (field.name) {. case "hutk":. const cookies = document.cookie.split(";");. const cookieMap = {};.. cookies.forEach((cookie) => {. const [name, value] = cookie.trim().split("=");. cookieMap[name] = value;. });.. const hubspotCookie = cookieMap["hubspotutk"];. field.value = hubspotCookie;. break;. case "pageUri":. field.value = window.location.href;. break;. case "pageName":. field.value = document.title;. break;. case "pageId":. field.value = window.location.pathname;.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (706)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):756
                                                                                                                                                                      Entropy (8bit):5.390833977976052
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjQiAlxAU7bX8pNLBqnOPlNKIfrLZgl45TyIPILUILAIqqIdI/WqInIFI5z/16a:fbjclxAU7bX8vLBm8l9ffZgl7sILUILc
                                                                                                                                                                      MD5:8CEF18B66CB5624984D5B084BB46611F
                                                                                                                                                                      SHA1:90C788AF6B1593E75A8877AF5AFCD55C754C6638
                                                                                                                                                                      SHA-256:A8F650BC8C60863EFFD667D7D8C0E23A503782FDC375D132FD2DFC8189C4A02B
                                                                                                                                                                      SHA-512:16ACC19662DB997F1489C3DCD32B0131F591AD2E8BC0ABFBBCD8B3AF188E50D8860560A4007A0B9B9363054586A78CAB5B4347BDA5A289938BAEEE02504D8BCB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/_app-93c5fe6f457e3b8e.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{86570:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return u(62555)}])},62555:function(n,t,u){"use strict";u.r(t);var c=u(52322);u(41987),u(16660),u(89511),u(44963),u(93408),u(47322),u(21099),u(55633),t.default=function(n){let{Component:t,pageProps:u}=n,i=t.getLayout||(n=>n);return(0,c.jsx)(c.Fragment,{children:i((0,c.jsx)(t,{...u}))})}},41987:function(){},21099:function(){},16660:function(){},89511:function(){},44963:function(){},47322:function(){},55633:function(){},93408:function(){}},function(n){var t=function(t){return n(n.s=t)};n.O(0,[9774,179],function(){return t(86570),t(93642)}),_N_E=n.O()}]);.//# sourceMappingURL=_app-93c5fe6f457e3b8e.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (23982)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24034
                                                                                                                                                                      Entropy (8bit):5.444726907581975
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:adDUqkEUOrHG3PoaxJ117ILIgIE69UvEtuC/XPTgVA:wUqkEPaxJ117ILIgIEDEVd
                                                                                                                                                                      MD5:55D3F89BBC94277F62D71BBED2644CBC
                                                                                                                                                                      SHA1:2FE1B18AD1F783AD630064CA66915E909E94DC30
                                                                                                                                                                      SHA-256:994C4420F48718451DD93DFFD33EECD2378E3226C6CBE71239ADF63942D4455F
                                                                                                                                                                      SHA-512:C9AED018F989127602B702FE7C5AA60E3CB6212A0E3FDFFB6B26232F32AC66AC4AF648E23C8BC58AA1F24AE282A9138FC0A8B773BC13C201078B68654F793B04
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9408-f0fd5a2099e388a8.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9408],{91797:function(e,t,r){var l=r(52322),s=r(2784);let i=(0,s.forwardRef)((e,t)=>{let{children:r}=e;return(0,l.jsx)("div",{ref:t,className:"inline-block align-bottom bg-white rounded-lg text-left overflow-hidden shadow-xl transform transition-all sm:align-middle max-w-[97vw] h-[95vh] w-full",children:(0,l.jsx)("div",{className:"flex flex-col w-full h-full",children:r})})});i.displayName="CaptureModalContentContainer",t.Z=i},39989:function(e,t,r){var l,s;r.d(t,{L:function(){return l}}),(s=l||(l={})).View="view",s.Edit="edit",s.ViewOnly="view-only"},52499:function(e,t,r){var l=r(52322),s=r(5454);let i=e=>(0,l.jsxs)("button",{className:"bg-transparent rounded-md text-gray-400 hover:text-gray-500 focus:outline-none focus:ring-2 focus:ring-offset-2 focus:ring-indigo-500",onClick:e.handleClose,children:[(0,l.jsx)("span",{className:"sr-only",children:"Close"}),(0,l.jsx)(s.b0D,{className:"h-6 w-6","aria-hidden":"true"})]}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 800x862, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):58394
                                                                                                                                                                      Entropy (8bit):7.9615069576437865
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:5/IFwfWVzWCwS3Rb0dNonCdP+yCLHGgru8+jestqpwx4H61:WFwBEJCd2P28s1qpwx4y
                                                                                                                                                                      MD5:A29928E269483E0A6C0C280AFF1A9EB3
                                                                                                                                                                      SHA1:952BD7F970147D0EC306C68DB10DB2074853C94A
                                                                                                                                                                      SHA-256:4BC9F33CF7CC803FD32C808571637F5AF8AEF1C05AB55F82956C3E0669312A42
                                                                                                                                                                      SHA-512:58AE97AA1B72D6DFB7BC0886EEB5CC7D6779A447420D786463620B8EDE122981183A0D342F6DEC9E2022404212ED691DDC70C6CBA80B65C351F1FA22636DDAF7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^. ..".........................................X.........................!.1Q.."Aa.q...2b..#3BRr....C.....$%STUcdt..6D...&45Vs..v....7................................/......................!..1Q.A"..2aBq3#R..................?..J" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "&P.2.@D.e..)..L.P.2.@D.e..)..L.P.2.....L.." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "....e@.IA2eK..(&E.S(&E.S(&E.S(&E.S(&E* ...L....L....L....L....L..(..e...e..PR....2..A.PQ.................................................................................P...T.8....F.............TQy..y.....+{C...C....*H....^...$....T.>[.Ge}*....'~..O.........{..|.....RD.o.=..W....;..*H
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 683x1024, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):91100
                                                                                                                                                                      Entropy (8bit):7.982613397909729
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:bCmL9gVbVtPl9oQGzHr3ci0F7RKCeS9DVPaGm/Zc9QN8:rL98bflvCL3cUSNh99M8
                                                                                                                                                                      MD5:CB094FD4CC5ECFB1D9479C2A4C5F9DBB
                                                                                                                                                                      SHA1:97F9289E42DF3238BFBC529921FCDEBC63250067
                                                                                                                                                                      SHA-256:060A367E694DC7B6A589013F494DF49570781826C7ADF4A122FE798C30CAA9EA
                                                                                                                                                                      SHA-512:1C7E879FBD46641F4E78A9E25DDF855B16142264CC8B9269A9FD0E5C7727A09099E22E334F6EE6E46697E87DF3FA073E3E86094DCAF7CA919D48A5959AB5208D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".................................................................................G.........................H$..H.."@.H..H.......G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ..s.E...G:tQ...v.. .n.9..v.. .n.9..v.. .n.3#.........................................}.9}.O...[tf.vX./5..'.k......wQ^.......v&..f...1.b..........Z.G,s.^S..,.,..v3&.X.6E.....q..l...,.......1.y.J.....5.G:..;8@....-.x.....m|>.L......n...N...,.Sx.=....]&.w..i.....4.......<..x.p.ly.>c....E.T...Y.l..~....Q.f.v.).8..5..u.k..N...Z...f1....u.].....&@...........g..R.=..x=..x=..x=..z.(...19n.L%...~.]....K.H.w.(...2.yk[......vh.r.w./u...,..cr..\.+.7.~.6.b......l.v.3.f..W..\.N.g<..b.h.t.-^Z.mN.w...j.. .......,4.#...;M.|.S<..V.....N:.....98..N:.6.....9?_.k.....v.9;@......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8377)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):81945
                                                                                                                                                                      Entropy (8bit):5.54856317168576
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:aCiOxEvJ/RW6QhvoNZJTh+fg8O+Ul+S+W99dW3:aC9xEvJ/RW6QhvoNTThkg8O+Ul+S98
                                                                                                                                                                      MD5:F87A9F9AA23AC5D276C99A19212850CD
                                                                                                                                                                      SHA1:6E664131F2A50BDAFCA387E736A6C096E2EFE6C3
                                                                                                                                                                      SHA-256:0E7E2C1B7E3201CEAE9FCD791E93537B7AE4B9B02F07E18823D2171FFB53FE74
                                                                                                                                                                      SHA-512:AD1B1030D5E4E85E1F908540B94743012BF44E04F2CF4E3273AC48B5861F1D7AA907531DDE1829C437DF03865E4FF20F73EB970498F10E245DC12244B6564B51
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.bimTdD{margin-right:16px}.gdsfks{padding:24px}.jWDnhW{box-shadow:rgba(2, 2, 3, 0.08) 0px 5px 3px 0px, rgba(2, 2, 3, 0.04) 0px 3px 2px 0px}.cdjKPh{margin-bottom:40px;padding-bottom:40px}.ffIUZk{margin-top:12px}.hsZnVB{flex:5 1 0%}.jpMgmg{flex:4 1 0%}.bCJuSD{margin-left:8px}.hpTgAW{position:relative}.duPTFP{margin-left:0px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1734
                                                                                                                                                                      Entropy (8bit):5.390817744094574
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:rOLkbOLbFZUOLHOLPhOLgRVc+ooOLkN0oD:rOLkbOLbFZUOLHOLJOL8Vc+ooOLkNn
                                                                                                                                                                      MD5:1CB7371446F41A545D841CD8E765EE06
                                                                                                                                                                      SHA1:292A14A6699BB8E0AA7BFCEDA06ED91EE40144B1
                                                                                                                                                                      SHA-256:838FCF38D188C20C103E6E3CC1902AD8CCA9E7446018D88A5C25D531F67402AA
                                                                                                                                                                      SHA-512:1A26B7253DB4FDC122950FCB4EB84735C78D8849167FB6E32EB43265E8FC0CBBF8A7FAB8C0FBC744A18EEC1A0CDE57692B799C56535E18B1A0290EC97EBEB387
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Ubuntu
                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2) format('woff2');. unicode-range: U+0370-03FF
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):268484
                                                                                                                                                                      Entropy (8bit):7.994684331946816
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:+sqWD6Tu2hFe+oTHbNBkYHwrODvPzBB6fDe572NIf2wrSa:+YrcnofPkYQrOnaLe5f/
                                                                                                                                                                      MD5:65615B5AFBD039E2BEC9BD8789EC15F1
                                                                                                                                                                      SHA1:CF2945BB509B538F0D7D2934508926DF693E46AE
                                                                                                                                                                      SHA-256:88E6D809D0D38FE4063819A4D1282BB6E26D845D7E4861AEFA913CA110D89D0C
                                                                                                                                                                      SHA-512:EFBFF80D0DF8D29E679E8CBD6608418911C3524FBDFF06D91025BCCB0E65E97566523FD902A29DF2E0218427B138EC4346CF23B57FA689641D52689EC38D395C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx.....%..&...y...F...E..==.......~..d.{.Q.-..Y....5.....y.e;.c.{s...@....@.....y...D.+%BJ.........2je.....~.....D...h.$.?..9........(.,%....m.K9 ....g{..........VT....g..4..5."..@.....+..P7G.y.n(.k..QG[..N.~.6;.9...~iur.6)...f.K......}.9'.s..+..<i..>..N"...V..]..dU......ZkW...X.Qju...h.@.sk..~..)%...\y.SM~...m.~.|........S....g.....d..p..w....gmL.{Y..x'.},.1:.8.#..Ed....._...]..n...V..TW....}.).1eP-..@./U.%"0..U^..R...........Q....e.7.E.i]M...G.-.F...t....b.. j.=J.]...Ri...\...P;.d-.X....m.1.vI.S.....S.#6.........<.#.Z.....r.....Jm...@I~.0GE.Z.)...d.u...'.8..tj..'.!.B'j...rP.c.f/.:F......p....c.K..RT...O...)Y..I.DPd.o.*.Nq'..........X.*..Q.3*....;......n._D.E...\.....4..1..0....~.........t.....@...}.q<(.;Q..._.Z.".C4..r).;]&..R...6..!.....2..q.m.~P....B.oN......r...C.Q=.3.2.v.WEx..R....J#......PC9)h....h..}.S..l.....k..S~G~.....e....k...Ji.6.NyY..4.#..}/..[..J+.aN{...Z...ur..@.B<....kgkX.[
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):316960
                                                                                                                                                                      Entropy (8bit):7.992708172102616
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:ema9lYcH06EAkyjzjdhJwhvYLH093YcPC4vnFlHItObMyJVQ/PpT:emSYcUfyxzGwH09ocnnXHItwMyjuxT
                                                                                                                                                                      MD5:D3AA0C094688719383A0B393E259ABFE
                                                                                                                                                                      SHA1:9B82706FBBFAC5E39A85FEFA894A8163FB177B59
                                                                                                                                                                      SHA-256:EDE964B291BF47900F64687526A9C923AA1D944DCB7B8F3C35C59ADF1AF85223
                                                                                                                                                                      SHA-512:B0A7D272F1BBBEF191EAF59D996B337FF3FF9993D634DE357BE7F210DB1150B6A59B153CA330D5A39A499202565BE12F5FA67E79FF9B747D81430E493D80EDE6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx...$I.%v...odVW.t.pI.p..7.B~.?...5..B..e....n.pq.......j.iI.....fjjP(p.P(.......A..."0i@."........$`....@.....'uu.`.z.k..!@.O.N8....F.f.w..^.$..f..4\4...E. N..4.p.....Q].{...>..1....}....N.I._>.yW@....W[.......H=.....Z=<"....e_<.=.I.^.V.w]wDS..d^...-.h.......@,..EH..m.g.F...........n.........+....._.gnt........>.{....'.~<...j?...4...N.m...`.CD.<....q.9..w.J./....y.6.G......0Jfy...~w...._x....C..m{...x..O..z...5.e..[....|.z....R....O]M8.g>s,.9H.9.%...~z...O.t...;7=......k<..W........"n.1.~.^.......S.......W.5A<........<~.9...q.?.....;.....l...+ ~....-x.!...op.......?.._..........;.J.[4...b.LW...i...;.....0.8S.....c..\A.f.O\4.........K`X8.F...@.B.>.1p2..A..l.D`.."..Xx...N..... J........Ab ..O$.8J.7q........av._.+..(..,...V....>..#[....v0...o...D.......y..<.G...gM2..$..".5..`.i...I....s.).]....|.z}.c.....F".#@Z.......Y?u.O....&l.........).......Q..q..)2.F.y:q...h.I......#...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2412)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2448
                                                                                                                                                                      Entropy (8bit):5.170154816424353
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Q7smxCGM4skiq0Y+BRQ70GUKoONaiGrgERKjxwighnELsG5aAQyG:utokTEM6JEsL
                                                                                                                                                                      MD5:8435E0A6BC86815F46DB228163D21B25
                                                                                                                                                                      SHA1:06047D8A8D8C45AC02BC116544284B8027479960
                                                                                                                                                                      SHA-256:D35FAA1C0B45CC142295AE07A0C6E6E7824E0E64B58B81A83E7850251586E0DF
                                                                                                                                                                      SHA-512:9FB550E519CC2A955DF89C0FC6B16C6B27872DE62C1B8AFA49B24CE8A29DF927B75985BCC861201C36A0DE3092347089AF064C127503CB5FE2034DE809BA972C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/dist/a11y.min.js
                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(){"use strict";var t={n:function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{setup:function(){return d},speak:function(){return p}});var n=window.wp.domReady,i=t.n(n),o=window.wp.i18n;function r(t="polite"){const e=document.createElement("div");e.id=`a11y-speak-${t}`,e.className="a11y-speak-region",e.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),e.set
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13701), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13701
                                                                                                                                                                      Entropy (8bit):5.171817043588442
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:sKoy5tTLIZyXqzmAeIch/4e2K9lQXFVFyBFn/9bFZ/eMoSoBZEIYXxu:sKoyrTkZy6BgM/e99bfroSiYu
                                                                                                                                                                      MD5:29EC46923E189FEED4668F28E0F42DFA
                                                                                                                                                                      SHA1:5E0AB42A675713CAA6B7090FE42E7700FC9F8921
                                                                                                                                                                      SHA-256:D4CED13E04EAAF10F0FCBCB1A1231BC90DA383ECBD858B58612C355782569DA7
                                                                                                                                                                      SHA-512:8EB4CE75CE913923D9D3962208FD0B16B5491B4425F3A393199E70A0C543B2E6734261197CE4B2A890CC9ABB73B0DC76F82A25CBE09F7C6603677786ACA17CB8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/full-screen-mobile-menu.min.js
                                                                                                                                                                      Preview:!function o(l,r,i){function a(t,e){if(!r[t]){if(!l[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(n=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",n}n=r[t]={exports:{}},l[t][0].call(n.exports,function(e){return a(l[t][1][e]||e)},n,n.exports,o,l,r,i)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<i.length;e++)a(i[e]);return a}({1:[function(e,t,n){"use strict";var o=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(n,"__esModule",{value:!0}),n.fadeOutNav=n.fadeInNav=n.isSelectorValid=n.isElement=n.getSiblings=n.visible=n.offset=n.fadeToggle=n.fadeOut=n.fadeIn=n.slideToggle=n.slideUp=n.slideDown=n.wrap=void 0;var l=o(e("@babel/runtime/helpers/typeof"));n.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.createElement("div");return e.nextSibling?e.parentNode.insertBefore(t,e.nextSibling):e.parentNode.appendChild(t),t.appendChild(e)};function
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5634)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18151
                                                                                                                                                                      Entropy (8bit):5.420228701934914
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttI7ky1W1L1v18OgZHgKMVo+P3f1/m1V30pRTdMtr7h6eovWlH19VVMy4z3aMkZY:35102Yqoh6eovWlHTVVMy4z3aMkZa0kT
                                                                                                                                                                      MD5:FE68F15CBB5FD4000287BF1BE7EED6EC
                                                                                                                                                                      SHA1:F3A1DC3EBB6B22BD73451584014C9D1F78EC62E9
                                                                                                                                                                      SHA-256:187F8B5B8D869838B21C92BD3D32C9B851677294F68EC1DBEA356070AF1D9F52
                                                                                                                                                                      SHA-512:DC6C0A71405B98E4A3D10A8C6FC028DEF5628210A17A5252AD86F0B247AF85DD01D1B2EA79342CECD2B098F1BEC2CE980809E51EA90CE55B0FC85917C6C8498E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYmpFQ083ZUNBIn0
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{-o-transition:right .2s ease-in;right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{-o-transition:left .2s ease-in;left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1729
                                                                                                                                                                      Entropy (8bit):4.1201254456206735
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/nm1AjbzcugiUlx5c7tAOtAaGJGhnMQoMBcrkchZ/9u0g:n3X7giUlnc7alax8S
                                                                                                                                                                      MD5:A840CF3459E05DDD8C37015D96F69138
                                                                                                                                                                      SHA1:F93BF9E5461DF3D9146347500FA7E631A0E8D98B
                                                                                                                                                                      SHA-256:24C9BD94EB8862476BF4CAB724839CD240476A3834D3C8DF1D5A5424894AC93D
                                                                                                                                                                      SHA-512:00798A26ED64348E51D2117B60E57358A228B3FC9734AF9AD8C214FE730BB797C2A415FCD7F5DDF2FC3E28F34FFCED31819CC5E19544973A8C2A81CB5CC0C8A9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 8.90387C2.08333 9.29628 4.4 10.0563 5 9.95717M7 6.7796C6.51515 5.8784 5.43636 3.97943 5 3.5932M15 4.65533L16 2M19 7.84174L21 6.02869M20 14.2145H23M19 18.4631L21.5 20.0563M5.5133 17.311C5.6169 18.0312 6.59121 19.0953 7.15092 19.685C7.37144 19.9174 7.469 20.2473 7.33377 20.5377C7.03438 21.1807 6.50581 21.5829 6.05386 21.8043C5.73346 21.9613 5.36284 21.8396 5.14528 21.5568C4.81031 21.1214 4.41356 20.5205 4.17765 19.9227C4.09854 19.7223 4.10982 19.512 4.17765 19.3148M8.5625 20.0563C11.3125 16.794 14.0625 19.7528 16.827 16.8607C18.6286 14.805 18.9601 7.54676 13.3681 6.02869C6.37805 4.13111 5.5133 11.4052 5.80155 14.4887C5.92663 15.8268 5.59094 16.9617 5.14636 17.8127M8.04472 14.2145C7.8874 13.2259 8.0582 10.9921 10 9.966M12 8.90387H13M5.14636 17.8127C5.58639 18.4594 6.62408 19.7115 7.1875 20.3033M5.14636 17.8127C5.10695 17.8881 5.06668 17.9613 5.0258 18.0322M4.8791 18.2734C4.92858 18.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                      Entropy (8bit):7.285708465047078
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:6v/lhPUQs+oYcolksx61NSaFaVp2zC+C/4sRzylNS0xxqATjMJERGzCIY2j9eNoj:6v/7S+oclkm61YvDgC+C//RejS0PquwB
                                                                                                                                                                      MD5:EA0C5BDC4B5CF3BA15146AD3752FFDAE
                                                                                                                                                                      SHA1:6EA58D1198077821ABAE80DECA40A2F54CE3113A
                                                                                                                                                                      SHA-256:8A19721933E70954CF3F7A797CB6F09F70B77E2367F9AD6BE41E6BCE78CBC722
                                                                                                                                                                      SHA-512:614BE05114609486C43A50FD40A9C7EB7FAA6064CA10B88DAB539762B771B871D133429A2F6AB1B08AC6C9291A084D9FD90137FEE8B993E21364AA7F8AA8E1B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/images/embed.png
                                                                                                                                                                      Preview:.PNG........IHDR.....................IDAT8..?K.Q../Z...-*.~.tH.$!.{(..-..... Phiij...Z....S.....)p..........c...8...V.a..)...i..J.....jP..*...J..n`..lO%Z....C2`......pe{s....p...umx.R W.'.!^_.{...l.....J...W.e.aY)..|G.v..x..|..@q.f.......Y.".T.A.;.X.,..'w6}/...*.;1..85a...q...a74..d.#....6......"...>...7.NH.....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):203933
                                                                                                                                                                      Entropy (8bit):5.449971131791704
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:yKrFqCU+6vOU0bteuvQ+AMPpgArl0xYu5GrdR:yKRVGn0bvQQGArHu5GrdR
                                                                                                                                                                      MD5:302FCE58DA6AC40E696130EDB956289E
                                                                                                                                                                      SHA1:1F7D13A539A79F368F1639F270C313E8E2A333EE
                                                                                                                                                                      SHA-256:0EC8BC3EF1EB0C6FF43A2F94234C9487DF3BF5E5F6B511693CA32CBB89BB665D
                                                                                                                                                                      SHA-512:0320F79CF0D79DEFE3A34A0745240255F3617029C99C60D2678C7FCCEB3E04B48DAE15ADCC8C6A9F3339BDC6FEABB6161A052F2EB0699A9AEBC243F5F1F3F8AF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1146
                                                                                                                                                                      Entropy (8bit):7.81171974588882
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:0umbgtE1f9ivMONL8a0Rqi/Bd0KR0dKB0s7+rI2Ubph09Uq4gUn1DAr/:0Z5cUiL8a0wiDzW+0sSrILbn09Gx1a
                                                                                                                                                                      MD5:9669CAE34378F3C08FC9BC508859A6D4
                                                                                                                                                                      SHA1:C237FA96B0F2E5EE1B9824542F67A536A8DABEE6
                                                                                                                                                                      SHA-256:1EAA31515D499B47C48762E155F18262DAB421C55390F978F1D5A45A3290FDFF
                                                                                                                                                                      SHA-512:C6432B82671CB55B2A7CE4D91C3C074D9B243AF61F4CABE703035CB35C5D334CF6A312847B4E63E7C968D5F85963D76648E1C0D4B6CA12DBB92CADE5FE7E6924
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFr...WEBPVP8Le.../'...g.*.lW.=/........x.$.v$I...Ck[..%..pS.#IR$...._.._#..c.jE.ww2..."Z.].....RRww.r.g.6m..l=w....9..."...(.EP..X..@.....(..AQ.D.!(.E.!..\.b(.C!.W.(..MFo.^.+ .d....x-.0....x0..{.7.B.Zg.....N.t;U...W.....qF..T.^I{.]F.....1.y.b....'Z..1.{.0.+.Y.s.q....Z.u.vusU.....m..c....SyS9...n.]0.....}...d.u,..>.G...a..M.!X.....x=..;|?.>....%..Z...$.wb,6.N.7..........n.7.n.....{..wc../..6o.?-,..c..k#&`&....F..1..C.......L........!n`0....%.&.*.},.....Z..2m.....F...n.m.>cg.m{g..\:o5g.]..'..7..~...m.f..`..o_?...../.0....d4.Zh}}U...4.........cO.....Wk...n.).|/.....$.0.JG.F..F..._M2...yJ.9t'b.}j ....].T.....R...Q..=Td...j...Q.|...td.Rk.I-.....]de.~TW\....._...Eo..QD/L;:{5.....v).d...H.F.....n...ig$..|..k(N......(..=.*E3N4z.G..].kRu..j....P....-..8..!Z...>.RBO.....i........e.2...[..".}. 8.dlfman....Q{.c.[1...}.....,MM*...fpHcz.P>f..9..Y......%S.w(d...+.msir......eg...s[.P)d.C.K.3b...|=..,.{.&pk.;N$....e%.I.L\......2x...MVG0..nIQ^aAzdp.....wJ..D...%n.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):150241
                                                                                                                                                                      Entropy (8bit):5.372003573675357
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:bWg7yi0u6KJEWzhpI8/0LExh5ae6BiPQwsj8zZnXn:bV8g3Npp/0LCLae6o4wT
                                                                                                                                                                      MD5:643131C1F22839CC130712731505CBBF
                                                                                                                                                                      SHA1:71730C1B2656B46C0B589A1A979FA110E639BDC7
                                                                                                                                                                      SHA-256:676279773F78E973627F0FBC024269638391A9138F554A662CDC115B29049B68
                                                                                                                                                                      SHA-512:C90802FC3E4D3F029479EF7F0D8B5078F6FE62152A52D0F2F4BDB9F04BAAF576BBD34128DA58592C794B3DF3132612EA73EA297671D8414F8F1EDC570E7D135D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13087
                                                                                                                                                                      Entropy (8bit):7.973227192330209
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:LyPVTkOyUJaC51Y1/mtOeiUnK7mJmJeLr2dGGorQQQzuUycOFaFzsDPv:LWVtyU9HY1/IOesmJmJeLr9ZcJKUGHDn
                                                                                                                                                                      MD5:1BAE2E2823619350107A5116FE37DA1A
                                                                                                                                                                      SHA1:6C2D0814F7E29A9DA445DAAE5D42CC2AC1554BA0
                                                                                                                                                                      SHA-256:65A7700DC49FC18134462BF21C4322F0B25CC674E5963FF0AC9AB2C4B64CF2D1
                                                                                                                                                                      SHA-512:20196D30D75F1A7CAC4C1B86AE89A6F49E94789AA43B415C321FC53EE3A754B68A6D5FD01A0B8EEA11BF0A8E5A469C5A20D7364FF948A1B2FE1663092F840B00
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...d...d.....p.T..2.IDATx^.}wX.I.....s..{....3g...Q..9..*...."9.,..$E..$g..s..9.9.8:..UM..W...;.{.z..}.....o.......R.[.Z..&.%..t./&..W....<.^_..y.....!%5...)...P..b).R.|..W.....jI..H..R.T|g.v...R..%.S....94.I<I.....lO..k..E^,....FR..<.....w.....,^K..z..#...d......P.<.&.....|1....}....t...MR........\..._.4.....*G..:J..)./&%..LU.....'.S;'.Rr..B..P.....P.<.&..2 }...N.|1I..i.^..{...E.....y..{@.. .;%.....pv..z.......@$v.k.s.a.....s..j|.'.d.......$1Z......%..;........(.?.........E.WH.z....:.5...t.d2.....F...5D~..<m.M./..E.H.f.....w.8..'.`Z.v.....Xd.....v...3..x`..0....A.p.y...R_}b.I...KV..u.O9.1..!...^./....H.fwj..C.(..3.....d?.y....ex.j.W...up..........i.N.#+....z..>.^.nq@......I*.T...<../.....:.KB${.....K.<.&.....3...C...M.B..R.j.....e...7..ZS...7.L=.....M.r.X.....q..w.......d_$..@...{.%.g11...]..bQ..m.b|X5...r.(.QN.<V.7... ..........k........N.z,10....b.'ve.C..x. ....3' .y~)E.m....c......_>.mE.X0..#|.`......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19789), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19789
                                                                                                                                                                      Entropy (8bit):5.168947667252977
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:XSmyITkZy+KMzEF6CCCbYAAcIL8oFxVjxRnRx8:X0O1MzqCCbWcC8Y/8
                                                                                                                                                                      MD5:130B3E97D98A5ADEFEBD3807A0682DFD
                                                                                                                                                                      SHA1:BA1EDEEC0F48045CFB083F030951D196EBB3716D
                                                                                                                                                                      SHA-256:BE5A9E7BCBC5AF3B986767A8193C1D9DBB9C7BD2368BA33C25EFF7BD7A76987A
                                                                                                                                                                      SHA-512:000312F04FFAD3CC73CA8D6EA41605FB38BD124A9BE81C357BCD66F96971706B8E99E17B3B6DEBD9D55285DDE86B115484C41483C5524D5131DEF832CBABE2CB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/theme.min.js
                                                                                                                                                                      Preview:!function a(n,i,r){function o(t,e){if(!i[t]){if(!n[t]){var l="function"==typeof require&&require;if(!e&&l)return l(t,!0);if(s)return s(t,!0);throw(l=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",l}l=i[t]={exports:{}},n[t][0].call(l.exports,function(e){return o(n[t][1][e]||e)},l,l.exports,a,n,i,r)}return i[t].exports}for(var s="function"==typeof require&&require,e=0;e<r.length;e++)o(r[e]);return o}({1:[function(e,t,l){"use strict";Object.defineProperty(l,"__esModule",{value:!0}),l.options=void 0;var a=oceanwpLocalize;l.options=a},{}],2:[function(e,t,l){"use strict";var a=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(l,"__esModule",{value:!0}),l.fadeOutNav=l.fadeInNav=l.isSelectorValid=l.isElement=l.getSiblings=l.visible=l.offset=l.fadeToggle=l.fadeOut=l.fadeIn=l.slideToggle=l.slideUp=l.slideDown=l.wrap=void 0;var n=a(e("@babel/runtime/helpers/typeof"));l.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.cr
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12198
                                                                                                                                                                      Entropy (8bit):5.031745242580206
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                      MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                      SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                      SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                      SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js
                                                                                                                                                                      Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2622)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3477
                                                                                                                                                                      Entropy (8bit):5.169144489752414
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:PxAAwXu1Pu34fPIOXtJIiFGuGFbqXfvfx1KRgb1+DFVnlZ:pIuJ9HXAOXpbgBVnlZ
                                                                                                                                                                      MD5:464F8ABA135C5F1604F236705F04E707
                                                                                                                                                                      SHA1:EA0D32A476824E9CAFC9C1CE41DE3372F77E7F12
                                                                                                                                                                      SHA-256:1FE512B98307E118ECCC9C6E9DBA12DDA68CA272A0621D93F806046DF0C046B2
                                                                                                                                                                      SHA-512:D3E18FEAFF1967EC670C7FEF8296366FD2A0132E04940EE27998CFB655A86575FFBF7191D0AE5D352EA8C5CA4EB7E9D80B40A809C3ABB0AAAE8D3382EE70FDAC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiQ0Y3aHZZVzY1In0
                                                                                                                                                                      Preview:.hljs{display:block;overflow-x:auto;padding:.5em;color:#333;background:#f8f8f8}.hljs-comment,.hljs-quote{color:#998;font-style:italic}.hljs-keyword,.hljs-selector-tag,.hljs-subst{color:#333;font-weight:700}.hljs-number,.hljs-literal,.hljs-variable,.hljs-template-variable,.hljs-tag .hljs-attr{color:teal}.hljs-string,.hljs-doctag{color:#d14}.hljs-title,.hljs-section,.hljs-selector-id{color:#900;font-weight:700}.hljs-subst{font-weight:400}.hljs-type,.hljs-class .hljs-title{color:#458;font-weight:700}.hljs-tag,.hljs-name,.hljs-attribute{color:navy;font-weight:400}.hljs-regexp,.hljs-link{color:#009926}.hljs-symbol,.hljs-bullet{color:#990073}.hljs-built_in,.hljs-builtin-name{color:#0086b3}.hljs-meta{color:#999;font-weight:700}.hljs-deletion{background:#fdd}.hljs-addition{background:#dfd}.hljs-emphasis{font-style:italic}.hljs-strong{font-weight:700}..ps.ps--active-y > .ps__scrollbar-y-rail{background-color:transparent;display:none!important}.featureTitle a, .featureAction a, .featureContent a
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2080)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2136
                                                                                                                                                                      Entropy (8bit):5.528392070586198
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbYVxAN25NSiW4eyzrLDe8fmSlpA4jKoKBsfcz0VDw2cZ+i:KA4b04eyzfDRf5YKosfcz6j4+i
                                                                                                                                                                      MD5:D7E9C9AA7E5DEE23444F24F9F4BE49D1
                                                                                                                                                                      SHA1:364E8ABA536B6F7B0216A16BD9FB37F707C2F4E8
                                                                                                                                                                      SHA-256:1E9F03B6BE5A0D80F0D6CA597E2E38C7B1E510EB5BB1496C4269112F95A8FB9E
                                                                                                                                                                      SHA-512:525E3165AF30EA6FB7FA805BD33A71622AEE09CE19D10350C01912C812550A6E6C41FE2EA8C60FAA4026465B25FA87528052B915A797C9262E14531BA5141D5F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/auth/onboarding-a4f636c19923b3dc.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6216],{60375:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/auth/onboarding",function(){return n(99140)}])},68714:function(e,t,n){"use strict";var r=n(5632);let s=e=>{let{session:t,disable:n=!1}=e,s=(0,r.useRouter)(),a=localStorage.getItem("navattic:debug:auth");n||!t||a||s.push("/")};t.Z=s},99140:function(e,t,n){"use strict";n.r(t);var r=n(52322),s=n(2784),a=n(25661),u=n(75534),i=n(74488),l=n(93872),o=n(68714),c=n(10561),d=n(32520),h=n(23848),x=n(5632);function m(){var e;let t=(0,x.useRouter)(),{createWorkspace:n,email:u}=t.query,{currentUser:m}=(0,d.xJ)(),[{data:f}]=(0,l.r)(),{data:g,status:p}=(0,h.useSession)(),[b,v]=(0,s.useState)(n),j="loading"===p||!m;if((0,o.Z)({session:g,disable:j||!m.isOnboarded||!(null==f?void 0:null===(e=f.currentUserMemberships)||void 0===e?void 0:e.length)}),(0,s.useEffect)(()=>{var e;!f||b||!m||(null===(e=f.currentUserMemberships)||void 0===e?void 0:e.length)||v("true")},[b,m,f]),!m&&
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                      Entropy (8bit):5.521928817817084
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:TMVBd/ZbZjZvKtWRVzjQ6L2dymK+s26sDSEaNqRM/Bn8n2Uan:TMHd9BZKtWRXLJsDSvUqZn7Ua
                                                                                                                                                                      MD5:6018B56F161438FBD66CD6255BF3E7FA
                                                                                                                                                                      SHA1:06E0E3C6CCDC1D159261A65960974B3000C72360
                                                                                                                                                                      SHA-256:7AD9E3FB87DE286AB1761EE85022C3A661D579ADDE6807940FC79B0F7C033799
                                                                                                                                                                      SHA-512:000088D7C813468240A5004CF6401E8418AF178434855047386DBB588A3FD4C6E541E48DECFA3C6E3994C72D54A8F9F3A04567FAEA6724DAA334405699C5C401
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly-killswitch.s3.eu-central-1.amazonaws.com/killswitch
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>32WVFBMCNP139WXX</RequestId><HostId>gg71CV5gc3e1bInq0j4adM3XIVA4d/7bNGY57hJKKyAD82le2A7CRxN8Ar4R4k85cZp7isE0sBM=</HostId></Error>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1703), with CRLF, LF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):44728
                                                                                                                                                                      Entropy (8bit):5.2646473341469635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:/pPHB80UGnHcnWsrtEgbghpg0ANi/AB4Fmv58urAvaUpKjB6VZqouPkELeWbUo/q:/j7B/AiEZ+KxPkE+oTMOD/iXi3iWah
                                                                                                                                                                      MD5:9FBB37D5624CA42FA07EEED8DE9519FE
                                                                                                                                                                      SHA1:44D3D04C413A15F241283120407ACC8076534A2F
                                                                                                                                                                      SHA-256:E935633386C66413291D849508C32ADEAA13E8E2AB860E2D3BFE933507389105
                                                                                                                                                                      SHA-512:81B091C964BF930D97D08D1F65B8978BD8D27747E33336AF9AAAFC7463EF7F6D08D985C23CAF44377D5124280946C85FFB97680F4C667D1EBC13AAFFBB3386A3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://html5-player.libsyn.com/embed/episode/id/10875417/height/90/theme/custom/thumbnail/yes/direction/backward/render-playlist/no/custom-color/0b4b72/
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en"> .<head> ..<meta charset="utf-8"> . <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="https://static.libsyn.com/p/assets/platform/libsyn-fav.png" type="image/png">. <meta http-equiv="content-type" content="text/html; charset=utf-8"/> ..<meta property="og:type" content="music.song" />..<title>How to Spot Teacher Burnout, and How to Manage It with Lety Carvajal and Raul Pineyro</title>..<link rel="stylesheet" type="text/css" href="//static.libsyn.com/p/assets/platform/fonts/libsyn-fonts.css?family=Open+Sans:300,400,600,700,800">..<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css">..<link rel="stylesheet" type="text/css" href="//static.libsyn.com/p/assets/platform/customplayer/custom-player-bootstrap.min.css?u=2018-07-09">..<link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (24656)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24712
                                                                                                                                                                      Entropy (8bit):5.279887324883785
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:r5TpcmQjpU1cM15ojWfhCPF8jP165683rVcqTTxnsQTlHj9anluhFnzfk3Pf86RW:3IDqCN8T165XWqPxzvngfX4lGtbg
                                                                                                                                                                      MD5:DC916905B0B39AB989813E17951AD0BB
                                                                                                                                                                      SHA1:2C3AF55FB49AADC7CE96920EBCFAA99864C779AC
                                                                                                                                                                      SHA-256:580688C0AE7560B0D370952C6408EE9F58F8D256EEFCC4306552AD11BCE8C28B
                                                                                                                                                                      SHA-512:B1066345493CB928B3EB3A8029F20B981F023DD551265B7CFAD18066012A4CFB63DDF2BAF05A6ECDB9BCE6A1198426FBED04A58FF3543A818D0C5B0CCF00D7F7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-ec888a9472c7fa1514e1.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[7285],{42875:(n,e,t)=>{t.d(e,{Z:()=>b,x:()=>r});var r,i=t(67294),o=t(57382);function u(n,e){return e||(e=n.slice(0)),Object.freeze(Object.defineProperties(n,{raw:{value:Object.freeze(e)}}))}function a(){var n=u(["\n stroke: white;\n "]);return a=function(){return n},n}function c(){var n=u(["\n border-radius: 50%;\n display: block;\n stroke-width: 4px;\n stroke: #999;\n stroke-miterlimit: 10;\n box-shadow: inset 0 0 0 30px transparent;\n height: 100%;\n width: 100%;\n\n ","\n"]);return c=function(){return n},n}function l(){var n=u(["\n 100% {\n stroke-dashoffset: 0;\n }\n"]);return l=function(){return n},n}function f(){var n=u(["\n animation: "," 0.3s "," 0.2s forwards;\n "]);return f=function(){return n},n}function s(){var n=u(["\n stroke-dasharray: 166;\n stroke-dashoffset: 166px;\n stroke-width: 4px;\n
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2699)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2749
                                                                                                                                                                      Entropy (8bit):5.0646840158195525
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:ibRTVsxiCLvldQFCdH2Mt6qOcVNZ4qc52WZRw1+ZuiyRFJFSwx2qn62qUsLepAsk:+2iCLvld5R2Mt6qOcfqqQZRw1H0Z2s
                                                                                                                                                                      MD5:A119E20F78C33FA84F9210154F3A7E16
                                                                                                                                                                      SHA1:DD818294A833A9CAD9F518A3BA6A4FBF87F25BC9
                                                                                                                                                                      SHA-256:03B796548820E1364C3B006DCB575A83EB8A9E5C702277C84233A00D3E97250B
                                                                                                                                                                      SHA-512:8B1E5D9B941EBA66CDFB18C73EFC27D1FCC0ABB96FBAF7D0459ECACDF668C92285654BEA9681DDA9658377443F40B57D92F68A04040E1FDCB90D6590969DF738
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9391-85a9b440c5ea3522.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9391],{39391:function(E,T,O){var _,N;O.d(T,{W:function(){return _}}),(N=_||(_={}))[N.ACCEPTED=202]="ACCEPTED",N[N.BAD_GATEWAY=502]="BAD_GATEWAY",N[N.BAD_REQUEST=400]="BAD_REQUEST",N[N.CONFLICT=409]="CONFLICT",N[N.CONTINUE=100]="CONTINUE",N[N.CREATED=201]="CREATED",N[N.EXPECTATION_FAILED=417]="EXPECTATION_FAILED",N[N.FAILED_DEPENDENCY=424]="FAILED_DEPENDENCY",N[N.FORBIDDEN=403]="FORBIDDEN",N[N.GATEWAY_TIMEOUT=504]="GATEWAY_TIMEOUT",N[N.GONE=410]="GONE",N[N.HTTP_VERSION_NOT_SUPPORTED=505]="HTTP_VERSION_NOT_SUPPORTED",N[N.IM_A_TEAPOT=418]="IM_A_TEAPOT",N[N.INSUFFICIENT_SPACE_ON_RESOURCE=419]="INSUFFICIENT_SPACE_ON_RESOURCE",N[N.INSUFFICIENT_STORAGE=507]="INSUFFICIENT_STORAGE",N[N.INTERNAL_SERVER_ERROR=500]="INTERNAL_SERVER_ERROR",N[N.LENGTH_REQUIRED=411]="LENGTH_REQUIRED",N[N.LOCKED=423]="LOCKED",N[N.METHOD_FAILURE=420]="METHOD_FAILURE",N[N.METHOD_NOT_ALLOWED=405]="METHOD_NOT_ALLOWED",N[N.MOVED_PERMANENTLY=301]="MOVED_P
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (390)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):440
                                                                                                                                                                      Entropy (8bit):5.458818830870948
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:XzjbdHhjbzrrSDbYxkvV+3rlEN4dXyhGmT3VfedqIH+RV6RLmVrLr5LdK7Yq:fbjeYxAU7ll1yFThedqIejOmVrLFLNq
                                                                                                                                                                      MD5:26390AC469F072D2E7433AF319E03CE4
                                                                                                                                                                      SHA1:556000552439BBABCD204355E9848E7BC778EADF
                                                                                                                                                                      SHA-256:FEA4C185D0A983EFC61DC918B7D6758902C70C8619EC7FC642AF426DCFBF0A49
                                                                                                                                                                      SHA-512:59394E167CA5D67B7832B3F166D403D00A1B9FF741D21AA13E6ED7B9611FECD6CB5CE72EFA6864BD98D9B3BEC7C3EB53751B4308C56A663699FF0B0AA7B70ED4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/accounts/%5Bid%5D-6f2e80c818e0681c.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8685],{99740:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/accounts/[id]",function(){return _(70670)}])},70670:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return t}});var t=!0;u.default=function(){}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=99740)}),_N_E=n.O()}]);.//# sourceMappingURL=[id]-6f2e80c818e0681c.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):95202
                                                                                                                                                                      Entropy (8bit):5.3472438847270665
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:n8gmSZLBQ0LExhjDIPxwPnze81GAvSMMTJ:n60LC9UJwMJ
                                                                                                                                                                      MD5:8987D7DC04866FBE9C07239FB687DCC3
                                                                                                                                                                      SHA1:DC8175027446CAD6522BA2120455686A9EEA15DD
                                                                                                                                                                      SHA-256:494C20BF9B39CCC4BC9AC43F4786B5A40EF215E11CDD789479C90AEF0A9EA32D
                                                                                                                                                                      SHA-512:A6C681ADCB8525F078FDDB40FA44B462AD3A199F3586C0439A64CE6D0D207A17080DC8123965FE279F4BA401C4221E99BC678B87ADE0DE2A8A2AC038F617F22A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehuzbrr000h3b6hlup22p5h
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4666)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5046
                                                                                                                                                                      Entropy (8bit):5.241130693924137
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:gqVUGn3LINJYaJnXF3B6Mvaa0JZcErP3s:TUGn3LIbxnV3B6MC6ErP3s
                                                                                                                                                                      MD5:2C76BEB1ECECD0E8FDCFBA225724BB5A
                                                                                                                                                                      SHA1:AEDDC623DED025DA82AD190574624D8EA832854F
                                                                                                                                                                      SHA-256:7BE7BCB9EE0950D595655863AB692739EB9B16CFA32A990CD8725132419B8B72
                                                                                                                                                                      SHA-512:55A31EFB1DF0EC5D7216D06C0B0E4C863FF7F99B8A857869C5F8D7A88168C037F180F663FB09C21F2E54B29180F4950AE85864514514EAE8132FBB07482EB9FE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}html.intercom-mobile-messenger-active, html.intercom-mobile-messenger-active > body, html.intercom-modal-open, #intercom-container-body{overflow:hidden!important}html.intercom-mobile-messenger-active, html.intercom-mobile-messenger-active > body{position:static!important;transform:none!important}html.intercom-mobile-messenger-active > body{height:0px!important;margin:0px!important}html.intercom-mobile-messenger-active.intercom-mobile-messenger-ios-15 > body{height:100vh!important}iframe#intercom-frame{position:absolute!important;opacity:0!important;width:1px!important;height:1px!important;top:0px!important;left:0px!important;display:block!important;z-index:-1!important;border:none!important}@font-face { font-family: intercom-f
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                      Entropy (8bit):4.142295219190901
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                      MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                      SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                      SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                      SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                      Preview:window.google_ad_status = 1;.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):234
                                                                                                                                                                      Entropy (8bit):4.886261421123134
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:2LGXzE+EN1zLV+Aky8E1Rv498UHSRuiOMUiEy4DcMfv3f:2QzFEN1z8AuE1V3UHiQNyO9n3f
                                                                                                                                                                      MD5:F274E71C361BFE35AF9700C920A636DA
                                                                                                                                                                      SHA1:AD6A9CC1944F7F6598404D3340336566CFA350DD
                                                                                                                                                                      SHA-256:0FF5557D333208DCC48E3F819B92839143DE0B3FD3267838B0E118A83A2C74EE
                                                                                                                                                                      SHA-512:0BA28FBCB3E18B8B395BD36A2B53677D3CE01F1C7047EA4914EFD53E08516E67D263FA71BB95420C0308CEED789D89195EED8E8A6AF1BC32DA92DF0D95D21031
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/popup-maker-forced-interaction/assets/scripts/popup-maker-forced-interaction-site.min.js?defer
                                                                                                                                                                      Preview:(function(){jQuery(".popmake").each(function(){jQuery(this).on("popmakeSetupClose",function(){var a=jQuery(this),b=a.data("popmake"),a=jQuery("> ."+b.close.attr["class"],a);b.meta.close.disabled&&a.hide().off("click.popmake")})})})();
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11433
                                                                                                                                                                      Entropy (8bit):5.1295851522354114
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMeUnUwKAwHxlExMOy1s75MHxHTCW366OjTMveMDrO:tlMYTD18M5aMO
                                                                                                                                                                      MD5:181888C6920F2D8AA946B8352C57BCC8
                                                                                                                                                                      SHA1:CB802011DEAA955B22044CDDBE51598B22E66423
                                                                                                                                                                      SHA-256:0C189F3B1ED35BB4AD0CA8271F33B929D15FD6C5394CC01713596F3EE2CB8741
                                                                                                                                                                      SHA-512:A9DC4DFD1EB49CC3EE53D058CD1144080A2FD24AC1B4D0095EC23A869E426A1AA7A93C2570E27ACB9373DD2BDB8BB775B5B6691B36B62360DD63B42C63F08FCA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiaXFnUURLNWVLIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):10106
                                                                                                                                                                      Entropy (8bit):5.131319084312307
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMeUnUwKAwHxlExMOy1s75MHxHTCW366OjF:tlMYTD18M5y
                                                                                                                                                                      MD5:2523456BF011DE438C58E9EC14B843E9
                                                                                                                                                                      SHA1:ABDDC929CCF752E50BA526AAD8D69C96D83311FA
                                                                                                                                                                      SHA-256:8B43C1AB2E83FE9205BA47A48600AFF3739F26DD3E7AEE4AEA71390EFE3CB7B0
                                                                                                                                                                      SHA-512:4E4AB6704B8F8D555A8F987393CC919D7059C0110F0252DD731E688318423403E8EDD582A3F10D0952D3E389A851E015EC7167B3FEA621A18FA62221924DF054
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (727), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):727
                                                                                                                                                                      Entropy (8bit):5.063469989895198
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:o0HEI0IiVAHKskea1+5DVvHyxUaLV7hI0IQpI0DcJndZCcYeJIVI1O38hf:o0H903AHKskmVvHy2aLVa0U0Q7YcSAO+
                                                                                                                                                                      MD5:8B0B136E0DF1D1C160D8854B440D0EAC
                                                                                                                                                                      SHA1:4A77CFCBB878F8FB0DBCA31929CBF601FB4C6302
                                                                                                                                                                      SHA-256:8554CA08266DBAA8814A1DCD47D2F026364190DE6E31BA55C904CBDB20A5E831
                                                                                                                                                                      SHA-512:25F65CDE44D99E2B9240E03FB74F3F4BAD4E61811BA815CC966D36703AF7EB299E0EEE062117C69C7DB761F71107443F2EDF9CAB511F81CDB9D5A45976EF3C1A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoib3FYUVVBaFRrIn0
                                                                                                                                                                      Preview:.intercom-namespace .intercom-a47c6l{transform-origin:right bottom;pointer-events:all}.intercom-namespace .intercom-10lyekz{z-index:2147483000;position:fixed;bottom:20px;right:20px;height:min(704px, 100% - 40px);min-height:80px;width:400px;max-height:704px;box-shadow:rgba(0, 0, 0, 0.16) 0px 5px 40px;opacity:1;transform-origin:right bottom;pointer-events:all;border-radius:16px;overflow:hidden}.intercom-namespace .intercom-10lyekz > iframe{width:100%;height:100%;position:absolute}.intercom-namespace .intercom-ytk0w4{z-index:2147482998;position:fixed;width:500px;height:500px;bottom:0px;right:0px;content:"";pointer-events:none;background:radial-gradient(at right bottom, rgba(29, 39, 54, 0.16) 0%, rgba(29, 39, 54, 0) 72%)}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                      Entropy (8bit):7.692103394917941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW4bzSQa8SAUpM1md2rkiCJakAKg9w0fnpkWgWi1ncqQGw5ybVILzPsm27FCJC+:Czp2GaN7ArrfnYWi+qnw5ybVILb2Ut
                                                                                                                                                                      MD5:DE2D9264A24A4A1845CA70C0EE243743
                                                                                                                                                                      SHA1:A52B9F299A77CE1519AD99AA32D4CCAF3CFF8A95
                                                                                                                                                                      SHA-256:157DA1DA74DEC29CD5A84FAE5B640B1D069A540508F0783A8669535C1124B72A
                                                                                                                                                                      SHA-512:D296811B1C1AB0A9D7529FC90FACEEFEAC0BA2789900D576EDFC7D09A0D5DF15406EA182EF76721FAC762CA0BE8C19CD45448E4113F32DAFCE5AD6B4326C2638
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WVdFNFlUQTFaRGN3TkdKbE5tSTVZVEkyWTJJd01tTmlZek0wTm1WaVlXVTROVE5sTURobU56bGxOVEZsWXpnNU5XRXhNVGxpT0dJMk1XVmpZbVl3T1M4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1TOXBiV0ZuWlhNdk5XRTRObUV3TTJRdE9UTmtZUzAwWWpjMExXSmlZemt0Tmpjd01EQmxaVGN4TWpKakxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................Z.-.A....O#...?.&-..q...$..a... ^.`...}G}zG...r]c|Y.0c.x.PC..........j.Gf.....:..1...3n1U.xY^.K`1..B:\^..%..s..LK(..mQNs....*.]GX....-..-Y5..)Jf'...n.39....mK...M...ml~......L.kb.P.SlvX.&..N...2M>...M..`.........&...........................!.. "#12$................,..f.v.7J...N...R.....'##.*Z *VNb<..>..a~..W..!Hpk.c.....c.o9......+'......r../...Z@.K..X..l.fFw....n...y...ZF+H..i.x.N..'....P_W67...7.P.'|"..a)&..OM6... fp.....[..8..uC%......R..A.a.pX.uL..}D.....%.....<c8..V.........zV..%.....r...C4.eP.....=L.....fk-.0.(.;.....;. .+......4..Tu'.l..Dw.MpX.g......L.X2..s.]ooY...4..}c"w...yu.....L....,.8b^.....<.|..jr...k..4......#......................!... "12BQq........?./....eJ.......6J)...e.h.)..zd......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3203
                                                                                                                                                                      Entropy (8bit):7.877632057661868
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:WSESW8QJDnq99VcEefB4CerE1m0SblJuViLj:WSAVJO9feDVU0SbgiLj
                                                                                                                                                                      MD5:C3DD7C3A3662C418B107FFED94641B47
                                                                                                                                                                      SHA1:B82115771A3B738042C80A2D3E00A8BDE14B99ED
                                                                                                                                                                      SHA-256:0F51A903EDFD7720FC4333C849A23EA0120564D752E93C3FD93A898060B7D1A4
                                                                                                                                                                      SHA-512:97CDD9AA74E22053A917D5162747242ACF689C78879F2D6C3DD5E037C26781187FA1707C97BB99426B1D184C30139EA793F41C0731D2AEB4B9409B46F0D662D6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/632c3a82e4e4c8b52d45843c_1.Lifelong%20account%20manager.png
                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs.................sRGB.........gAMA......a.....IDATx...n....{f..........b. ..M.[r..\....O@...|..O@J$..B...F@..!....f.B.......fg.!..t.L........]B;....f.0.w.:..60~...f.......~...D.7. .[q.._... ......p.3x..\.rD..O?.FQ#..qF....u.`..;P#B..Vk....j.. 5.,x....z...m.@.......[.}.|%.=.C.......k.3V...|oi8._.n...X.....].k.I.OT.o...Oo|.o.....1*......_..I..?-.y.........}.............`O_...w.......|..\....m\......KP.|...O.C..`...1......&.....F....@.5.w.:B@...H*....=?].gh.@...Sx....;Gg.gd.n.....VxY.w...3..@.......V...E..._....=.Gp..p.........F.:.48.{x&.)....m.H.6....oe...?:}.b..PsC~Y.m.`...d..b..>h...}ZP....h...^...[.M....W.t. .._..P.5r.-....Z....c[f.....P.F......sz0.Xl,*....O.#....[...2.[$+...i. :E#(e.,..1...#.i...j..}<..G.z`...&F.E......JNP...Fb..fV..Q....k.......$1...K....h....`..t.9..../...W.x....@.....?_.!.;...y...1....b....x.&.|..)..[....j....X..8.;`.V\.$.U..j...Zp.....\..,@.*.$....hY..H.#mx..b...$.:..B.s....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 30064, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):30064
                                                                                                                                                                      Entropy (8bit):7.992477858631423
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:C/3cATYncoSGwoSdfQjYvJ8I44idHfZ+4ko19Ux:C/7UbSGiJyYRN4RdBiJx
                                                                                                                                                                      MD5:0CB0B9C589C0624C9C78DD3D83E946F6
                                                                                                                                                                      SHA1:5DA603104D4D6E362824EC9E7DB32EB2D617949A
                                                                                                                                                                      SHA-256:104673F4859604362A18FC6294197D8FFFB8CB24AD3211E92EB04F655E18CF4A
                                                                                                                                                                      SHA-512:3E5839AC426D1CB1728ED26C5507985E0C0C8DA0E09A3391FF5F83C74B4AAB56E5A2D2ECC9C5640CD75C0CCB71211E5DFF2DA6844E45AEB45B8F72D251D6F9EA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/fonts/simple-line-icons/Simple-Line-Icons.woff2?v=2.4.0
                                                                                                                                                                      Preview:wOF2......up.......(..u.........................?FFTM....V..b........%.6.$........ .....8.c.UF....$.C.D.....+..s..c..@Zf...$.j..,.........is..m...p......^.=...E...}O.sI..0S.l...|...E...._..t.?...M..J.X.F...!.Q9\.yHx5..k.....5pG\.G.qD..8.88".D.U..T...c.....s&.5uC7s.......5'.....I...f...o.....sE.D4......=.....p..X.g....S.....X...H.L.B....l.q%..(......T..........@d..R..f.5.........Qx....H..I....L`..0:.........r...rv...J.M...FJ.je...d.p@..A..R.|..O.'.w%....&..9...A.I..6.q..G.Z .L.4.[i;`s.;...e:\...........w..q#xF.W..$..?.`...u....E.O....U.....9...s.Pt)T.+..{ ...(.$e..=.)."hy........J?I.R$@.CR.,A..~R......R.9.!...~...6.v.Z.8.>A..f:. ..Y...5..sJ.n.;..A..H.P.Da.U.3...Z{...('.<.9.... ...m5...=.5.rWe?.@3.....F\......q....,..,e...~........#, |..:....Pa..\.B{. .X..Q.S.Y.x.{.=...S..}.`.O.Kv". ...8.jk....`*.!F.7...Xy...M?...\p(....@.RJP.....<..hxJ.<.<PE..!`.yJ.l).......[Z.dO....R.*.Dh...Xp...u...\...NhJ*..D......5...tX....r..0....J..%...?k.H..uPv.;..0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):37045
                                                                                                                                                                      Entropy (8bit):5.174934618594778
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                                                                      MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                      SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                      SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                      SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7888
                                                                                                                                                                      Entropy (8bit):5.353138562425097
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:xIJHXkovHIdcC9vaE6cyxqI1qwLcIRAKEFkNB+xb+25CqqBFPvAxOn:x2kNdcC9J6co91qwLcI6KgkixbdjqBFH
                                                                                                                                                                      MD5:5154C9CFEACBA69034CA43D78E1D5FB0
                                                                                                                                                                      SHA1:F3F7FA1B40D32A4257D90A2A2196A5E37DF9B24D
                                                                                                                                                                      SHA-256:CB34D2EE2A93FD11B734C124A6FC661339585C63382D08EB31BF921B66519EAC
                                                                                                                                                                      SHA-512:23F5D6F60E32BD560B13F5817317CC452291FF182F001E712380C43A066E7BEA602AADE7A267D4E30B99EAC72009DCCBE7FAE3552994DA1047357B03BB76DB56
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/sg-cachepress/assets/js/lazysizes.min.js
                                                                                                                                                                      Preview:/*! lazysizes - v5.3.1 */.!function(e){var t=function(u,D,f){"use strict";var k,H;if(function(){var e;var t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:1,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:true,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:true,ricTimeout:0,throttleDelay:125};H=u.lazySizesConfig||u.lazysizesConfig||{};for(e in t){if(!(e in H)){H[e]=t[e]}}}(),!D||!D.getElementsByClassName){return{init:function(){},cfg:H,noSupport:true}}var O=D.documentElement,i=u.HTMLPictureElement,P="addEventListener",$="getAttribute",q=u[P].bind(u),I=u.setTimeout,U=u.requestAnimationFrame||I,o=u.requestIdleCallback,j=/^picture$/i,r=["load","error","lazyincluded","_lazyloaded"],a={},G=Array.prototype.forEach,J=function(e,t){if(!a[t]){a[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")}return a[t].test
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7678)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):96037
                                                                                                                                                                      Entropy (8bit):5.531764933041354
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:AF3d34rXIZRvJdJz4JRJDFGtdM0f/UoNIQhWf/8O+uZ6l+PiUY2T8s:AF3d34rXkRvJnz4JbDFGtdbf/UoNIQhS
                                                                                                                                                                      MD5:BD167929DB4C2F4C3E0AA9225F009261
                                                                                                                                                                      SHA1:68C588721366ED2B4E8D7F6C5E7A0D8F72C549B1
                                                                                                                                                                      SHA-256:9A1B1D00F318D9EDAD6ADDF4566C5DC524CD66561A789FB3BCFEAE9BE65D3444
                                                                                                                                                                      SHA-512:C1E1AEE88E72A8A8457EE6911370176E1A26BE85BD00DFF8772748203927C94DAA92934105C353B1B85C62627937619B8BD73EE5BFB435C44FDEF76E949F8384
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoicHJ1M0JaMGdEIn0
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.kCnSJQ{margin-bottom:16px}.chqnDw{margin-bottom:4px;padding:8px 16px}.jeoTh{padding:16px}.hslMhm{position:relative}.jyprKX{margin-top:4px}.byIAbl{margin-top:4px;margin-right:4px}.lkdZQS{margin-top:4px;margin-left:4px}.eavvTo{margin-top:16px}.kBMboc
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14721)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):132532
                                                                                                                                                                      Entropy (8bit):5.429829143441903
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:7ZlfqRjDbcJIL+4+4H0H84xMpzJSI5k6d1YNV:pI6xMpzJSIZ1YD
                                                                                                                                                                      MD5:4087C02B577980BCF4A95DF395CA0A1E
                                                                                                                                                                      SHA1:BBE0A5B16FEFCCB0ED83F48343FBA864D3E5C6AC
                                                                                                                                                                      SHA-256:965991DE15629743D69A08D14AA432809192EE46BEF2331867DC86F23E35FBC7
                                                                                                                                                                      SHA-512:DE1620E105277360A0F1CE1040751CDC6A5A396287D57C5B3C71F8FFDB64A65B6672925A583C2F47E97F939D75479A6CBBC2CF08A40419216ACF9F62EB716631
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 32660, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32660
                                                                                                                                                                      Entropy (8bit):7.992061732383431
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:48xSey0RSF0CF8aBggf0xZPr73BhicCDIGX5guJxDqFdB:4oFOvSC7f0xZH3BIrIcmoqDB
                                                                                                                                                                      MD5:9CB11DCB957B2CC8B536006DFC6D31D2
                                                                                                                                                                      SHA1:02E55BA54C6864A415063846243E1A2553F0EB35
                                                                                                                                                                      SHA-256:6D6FC116FBA90F9D36AB48CF1E42A0E30048FB9439F17FABBB3B5057354906AD
                                                                                                                                                                      SHA-512:235432125EF032DBFF0F3D4FE0AA2BA443032AA23B3A40E91F9F70486B03C75E6BF8395591CA5132830CD588C002C334528218D9383AD9FD0AD418C1291A4871
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/content/v24/zrfl0HLayePhU_AwYaz4Iw.woff2
                                                                                                                                                                      Preview:wOF2..............5|...9..............................@.`.d.....D.....`..6.$..\. ..2..p7.$[..r...^.....p.S.}$...^p....VD..{w..x.....U.\d......?/..iF......\.B&!&d {VEY!.f...Z.!7<.t.O+.....%.b..w....=......}'t .H.^:.Q..M3....4...n..sQ..R.a...I%....39..!....%..0ir.....Z...{7......~..4.2.zK29.6.;y........L5S.zJ.>..x....tB{.b.....B....c..[,..!.!.....z|.a.YZ,.k.l.ClX:6,.."B...i...{f...{w.P..b...^....."T....b.y. .Ee..&......DT@.,9DD...r*....\)9fZ.m..l.E._.7._~.._.......ET.ZVO..~....0H..a?a6<_x$..y.D8.\.$.$FS.v..$.5.}U'.C.J..G>.yu...KG.~@.......y....n!8... i..`Y....WOO..\b.....az.>v{.(.q....f....7'.....!L........Q.y...k.0.i..eG......Y.3.p.R..4HZ..2VD2..7..?.i..w....`6.H...6..Fzh./*@..#......0.9e.J...7.d8.E...R:...oJ..6F.(.a..S:..`n.*=.....O...<C./..}(qkZ....U....Zl.X.Ti...L....yP&(0].{._...N...Xg...R*/X.&.v..<....&..B.b..mj.3R@N..]v.c...(........,.d{e.d;K..c/....H...b.h.e-..e/A..p..(....u.......S_.~.,.G.n..R......f....I.<....[...].......2.uO<.......>k.$.&...!...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):422
                                                                                                                                                                      Entropy (8bit):5.226823651948589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trZv4mutF63dBMwR6B86VQ6hllUH9LqiHge:tVv4mutFqdBMw4HnhllUhqs
                                                                                                                                                                      MD5:3263B0CEDB30ACCF00D3091D0A393609
                                                                                                                                                                      SHA1:A661C448B16C1317D170FD0CFEBA17B611D8A7FB
                                                                                                                                                                      SHA-256:26C3619C7680E035B16DBC7157B279FC8C12C2E57440283A055B796A42EBE936
                                                                                                                                                                      SHA-512:B6F31C041A8B8B94DCC515F87A5967E8D42E2828FF9B4B2CCD0D9B4A94C0FEDFAE8ABF0D6B942C18B84D738DCC8755FC63B0E86468809CA52F79ED58F4111F8B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="16" height="17" viewBox="0 0 16 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1635_8806)">.<path d="M0.5 8.5H15.5M15.5 8.5L8.5 15.5M15.5 8.5L8.5 1.5" stroke="#F9F7FD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_1635_8806">.<rect width="16" height="16" fill="white" transform="translate(0 0.5)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                      Entropy (8bit):7.227640995171082
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:6v/lhPnl4tWkNd3xM8L85tEa8d619+KaepEFbl4ZhMP9H7ARCaiGS09gi6Hecv+z:6v/7PCWkNHM8L8zEi7dm4ZcARCBKgRvy
                                                                                                                                                                      MD5:A52316FCC0F593B2555E46C183369236
                                                                                                                                                                      SHA1:C648C06262571C8054409221DF7147F22805D92E
                                                                                                                                                                      SHA-256:6E0F006547BCA3C24081D8800C009A631F19D18108683BF6EA19BDBC2BB01828
                                                                                                                                                                      SHA-512:3A68E90F55998713CE95AA8DB69A71E441CB91B43A5F5CC0AC85F246A467A6561E60BCF8355C44AF14251DCE68FAF60FAB6F888CBD28FE49FFCA19B05ED781B5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/images/share.png
                                                                                                                                                                      Preview:.PNG........IHDR..............l;...=IDAT8..j.A.E..|@...E....;I....i..v.`!.[..m,.j..H#.....H.a.;....u.l*s....3O.}..&..$.WM.@.,H...i.O.@..%J..(.!..._Y+.9)........Oy.J.:e....0.?d.Z.N.i..@K...&!G.T...x&4.0....r>@.....L.gB3..H[.i..0.$...D?..#.y.+.)..I0....s..~..7....x..{5.K.........=.....DDw."...HE..^..5s....&j6....E.w.wb.m:Y........\...o....P S3.H......IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                      Entropy (8bit):5.284229568827812
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:E1jXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1jXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                      MD5:98093040BFC0E9699453EC2765C276EF
                                                                                                                                                                      SHA1:8ACBA7987AA6AC56A4DAAC21EFF7B49B128DD603
                                                                                                                                                                      SHA-256:9561327D88B1AF3A3AF6E817B60FC0E7DA524B543DD0E8122BED75878F6885E3
                                                                                                                                                                      SHA-512:AFD69572221E41D76CFC095CF48EBC9C0F9D0C5A587A46FC47726586FD00AB119C2B6DA1C0362E5680546643CAA2366344501F6482975E1FE425FBDC8981955F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.youtube.com/iframe_api
                                                                                                                                                                      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/dd34ec3d\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10550)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10600
                                                                                                                                                                      Entropy (8bit):5.613811671148207
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:p6ykLsDmEsvQsmwBak3/QrEi15s6OJuyXObqjAhboVIQqDAMKI:fkqsvCQAEiQ6OJhXhjAF+qp
                                                                                                                                                                      MD5:9DCA8A2185241CD354A568CE49A40D14
                                                                                                                                                                      SHA1:2983894604C5497CEBCEC6694033106C6FE16FD5
                                                                                                                                                                      SHA-256:64042F79FEF62C5F8AF69BCC603836062BA54DF1743E357240C9A4A318DDCEAA
                                                                                                                                                                      SHA-512:F4FDE61FF1740B76C4910C43AC479D0DE5064AECD2B1F8FF5CEF6C4CA543CE56995BB122724703C984578C119C8C05E435A8EC155AC356CEC2FCE288FFC95D76
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/8398-4375eaf05c3a4036.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8398],{28372:function(e,t,n){var r,o,E,i,u,T,a,A,S,l,O,N,c,_,I,C,R,s,P,L,m,M,p,d,f,D,v,h,G,B,U,H,F,g,y,k,b,K,Y,w,V,W,x,X,z,Z,j,Q,q,J,$,ee,et,en,er,eo,eE,ei,eu,eT,ea,eA,eS,el,eO,eN,ec,e_,eI,eC,eR,es,eP,eL,em,eM,ep,ed,ef,eD,ev,eh,eG,eB,eU,eH,eF,eg,ey,ek,eb;n.d(t,{$K:function(){return O},Bp:function(){return H},CK:function(){return N},CX:function(){return d},Cb:function(){return x},DS:function(){return l},De:function(){return D},EI:function(){return Y},GT:function(){return R},H4:function(){return V},Iv:function(){return Z},KA:function(){return G},KG:function(){return z},M7:function(){return K},M8:function(){return W},PH:function(){return b},PI:function(){return v},Q8:function(){return F},Rh:function(){return M},SO:function(){return X},Sy:function(){return h},TG:function(){return A},TT:function(){return _},U:function(){return r},V1:function(){return a},XB:function(){return p},YD:function(){return s},a2:function(){return
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 268 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):45463
                                                                                                                                                                      Entropy (8bit):7.9923266338206185
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:9/yh8qOGAnlKboVJQ+IPzYzrNJ6Ks7RCl0LMFqztKecNv7jQpuMp9QCqI5eF0oaE:9/yhHOGoKn+hKKs7RTwqhKxv7jQpuktW
                                                                                                                                                                      MD5:41AE9D26EFD6EBF6240C5A7C79953F82
                                                                                                                                                                      SHA1:892AD80B92256695AC3F68E7DECE0009B1C9760B
                                                                                                                                                                      SHA-256:E4D4218CFDE4E2DEE30BC5C097A95A124F3E5B59890D82526DD50542F9595048
                                                                                                                                                                      SHA-512:08CB15208D8C466413205BC29761240ACA03695673D31D545125EB3DCFB497460B7B10E85419CE492B96A3CC5CEFF29E09F7FA2F11700559C23DFC48B9C897FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637a9165faa8746ef8fe5c21_guild-logo-working-gold-with-tagline-blue-164-(1).png
                                                                                                                                                                      Preview:.PNG........IHDR.............b.......tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:87ED7303613511ED9E81DE250B227F03" xmpMM:DocumentID="xmp.did:87ED7304613511ED9E81DE250B227F03"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87ED7301613511ED9E81DE250B227F03" stRef:documentID="xmp.did:87ED7302613511ED9E81DE250B227F03"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G.....IDATx..}.|Te....^..d.+.-..;..Q.+.U..ka...b....bE@z.... @ .N2..k..&......U.......;...=.y.s.{...:..h>...)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2995
                                                                                                                                                                      Entropy (8bit):7.647491660052709
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWzBYc/xO0Q3wv1ApWg/v1Loa/xRBo+IJbVW1QWpAydMoCLf7c82spQXXwxr:hCnFwdAQg/NoauJbAKWpAy+Ke
                                                                                                                                                                      MD5:AF40982EA2C46B90540D76D4056B2ACE
                                                                                                                                                                      SHA1:0DB7BD5D2ECC077F4ADC9CF09CD23E27F8B2E145
                                                                                                                                                                      SHA-256:2677606FA30EB9800D7F69F5EEC20DE7480BAACF30AC2B6118A9C5F4217B29DB
                                                                                                                                                                      SHA-512:06F8386EC9AF7FAF2A0C96061FDB2BD43B710073DE3E05A8CE4792F3FE8B8927968A07799DC6F44C4A55541BE0B8FBF4C8065ADEB28DF756FA7339EE11EE0B92
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2TkdFd09EQXhNRGsyTURBMFpEVmlOelJqWkdKaFlURTNOemxrWkRWallqTTRNVFJrTURFMU5EZzBNemxoTlRFME5EUmlZMkZpTnpBM01tTTJOREF4WXk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk1UZzFPVGczWWpFdFl6YzNZeTAwT0RKbExUbGpNak10TVdJd01EZzJOakF5TlRrMExtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................|..A"..f.rZp|..@....7.[.w.....^_y[..z{.Y.,p..C..nFz{.......-7...D.1&.u..(..(.OGz{..I..D..5....s......frDZ..B..[N...oe...9.y:G/F3..4.O!....&e.*,..5P[`'-j5#c........i....i.......j|@.. 9i...%.......................... ...!.#0@.............IAP..k.....*Z........:Z.8.ET....?TZj. .b..yMUf.._.-...._.g..2.e.VI.r..................T.................zA.@.-..b..;..c.|##+....:./.S........5....s..-M{......xD.....L..c...A..v..`..u.8*.Y..m../....C....0a.U..Z...eckGR. .[......E.]......B.7f'YC..\.aum.h.n.....#F..3...TCE..c3...;..BZ....d.a.O...... ..]....F.Q..}....... ....................... !.A.01........?..B.....'H\."..[.BsX.jM..)....k8.............................. 1.!QA........?.........7....i......d.:M.~...Y..O.[.....\$Y..x....../..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3867
                                                                                                                                                                      Entropy (8bit):7.878113475651153
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:4FALbteuUtNEieNcMNI3XZwPIPgOcaQHDYHfhU53t:eALcrtNy9NYZwPQsvUS
                                                                                                                                                                      MD5:CD21161D1723E93207B2D5E6E6B75637
                                                                                                                                                                      SHA1:0A780610D82FDF6BC9528AFBA0DD8CA3528E0AA1
                                                                                                                                                                      SHA-256:4782AA4C0821731C183794144BF310DBD1C84C5166A338A8988AD98BEB35A579
                                                                                                                                                                      SHA-512:CCC068C95AA48E1E1293B5FD48F30CF0EE87FB1C3E875CED6F2B9909AD05EE62058716363A1DCA43E48DF025AF5D28B80922905DD31201C0C873250642FF5233
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8...........................!.."1AQ.2aq..#BRb...$....3E..................................3........................!1A.Qa.q...."2.......B.#R............?..>1b..K.:g..b[..Je..3#.>TQ...Tub....'......:5......'$.el4.....3......n..'....54Z.._..!$P.T...'pU20.#]...<.o....a.m9....V....:...b?..D.U..G.J....~{RK.............O....'.wn>....*.(..,.c..[...Q.0...o....I..55..n.3...7......u.I.......X..t.O.8.J..o...n.....!..L.NB..W3C.=T.Q.W.IP.......A..6./.hQ;..w...y.t...M..'..yS..G...h..../..Y...P...Z3...........p..}..*.....^iZ.....a.|.!.Us....N.$X...W.6.-N...=..fT.L.X^..`s.].y.t...j{.......^...{.6n...g......i.....?.=y...-S.....C...>..Q.w...ks".M.e....O........<....b<6.Y.:..2t.?+....Lgs#n....[...H\i,.b..F]%k..m.....VfQ...V..s6
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):52144
                                                                                                                                                                      Entropy (8bit):7.994669481407418
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:SFFZ0M7+R06Qk2b5exzvGyzEHroX8OHXs:Sd0M7+RtYQxCyzEHrs/
                                                                                                                                                                      MD5:1F6760C4E8E79653C19EB8400DFBFB23
                                                                                                                                                                      SHA1:1BEE75114D17B43201D7E1840F5FB880E7C310A7
                                                                                                                                                                      SHA-256:A1A7C87561996B9A296164077D8131F203045941D5B88AC264F1B650A42977E7
                                                                                                                                                                      SHA-512:6D2D0A84E059C2D68C9B65A95196BF0B57A16AECE83B9FDA181905AB20A6D909E0000EE16BAF80376C1B154A10A1303E7B1325E3813690C98719F534FFB9A928
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637bd8ec929d86372d2e5d3a_Famly_Hero_Right_US-p-500.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........>..ALPH.......m.8..c.z.G..xa..|....jN....~.Le..4.&..(Y.l...#.p.E..._k.]..PB4P....Nv..E..-.......0....Z...m............3.$I...........m..s.r..P.y..?...K..j.B0eH3.F...`.....I.a&.L.....h..lZ.....vv%@.C..M` Qp..D......H...t.=....0M..sz.....#w.,.BO..O..) ..*M.5.ei..d...._..=.Y.&'`QL.:..M:....$].6."..c7..u.....*...I.d..@.V.....b...z.s.'J.O.c..g.n...$-..>..b.u.5/....:...H..!...1..n...U.....oy.$*.%....A.......1.>ILn.....r._F.......s...1.]...9.U..'..\.H...\..D:.v;mi=...U..!..A.&.....8o....U-.........;..{S.{.... c.r.x.P...j._uV1.Rt...>.(.m.......D...#..B.1..iJ.-........$..T.!.... .......M.w.2.b..#...*.deR.L..w.Ph...6..)..A.%.Q3cr....Bw..YM.....D...|..!I..)..!.r.....K.Un:... K...@:..A0!"..G.n.4wM.....]...r..b.?..G..@..._....Fi'qM.....L........m......y... ;..N.].v..Kt.x..;=...R.x..m..U/... .i..T9{...`OD..pIBr4B.l.R....j?.Kt.....&.HG.vs..W.4..I'....@..*x...O.pC...N<......D.`0..&..c..+E..Az.D..4..f.Sx..!.\......]B.....n(!.`..dV...s.O.8.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (38281)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):39263
                                                                                                                                                                      Entropy (8bit):5.665273425217324
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:jFp/uYNS19Wt1anD+/1U+708paX1QrI9krxN4fi54UZiaVar:jFp/uOS19zDstTpEQBxN4K5nor
                                                                                                                                                                      MD5:AC45DDCC6B8364B53EABCD94E83B7204
                                                                                                                                                                      SHA1:2EDC871EA449EA58BBE109348410F7B83483D760
                                                                                                                                                                      SHA-256:627C8AA9EB959472634E6CCEC9EBD36A59D2411FFD2E59CAE5BB2D1384913C58
                                                                                                                                                                      SHA-512:F98AAD68258D0EDFEBC6A1D8F3FEFF7F98D43EB6972988BF90D9F0C5A280ADE7A6CC2582DC855A1EA410E73FA8A0CF113E1585D2968481D4356080C21D279055
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.google.com/js/th/YnyKqeuVlHJjTmzOyevTalnSQR_9LlnK5bstE4SRPFg.js
                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Y(I){return I}var P=function(I){return Y.call(this,I)},F=function(I,J,E,C,d){if((C=(d=E,T.trustedTypes),!C)||!C.createPolicy)return d;try{d=C.createPolicy(J,{createHTML:P,createScript:P,createScriptURL:P})}catch(r){if(T.console)T.console[I](r.message)}return d},T=this||self;(0,eval)(function(I,J){return(J=F("error","ad",null))&&1===I.eval(J.createScript("1"))?function(E){return J.createScript(E)}:function(E){return""+E}}(T)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (20251)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):248880
                                                                                                                                                                      Entropy (8bit):5.520893573782912
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:fV2wuAQBpkNPjQkrYUvJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wak/zi:fV2wuAQBpkNPjQkrYUvJUHHTQdoW7FMR
                                                                                                                                                                      MD5:80AD43BF0A80A18F194090E616B0F31C
                                                                                                                                                                      SHA1:2F79BB2B54AFB0D5A119E87277D1ABD003E7F2EA
                                                                                                                                                                      SHA-256:3A6BA8EBAAAC6D194212C8D509864A2E21F48B96E0D41FE549E32BC456EF7A0C
                                                                                                                                                                      SHA-512:49783B028E895712EA68C4822FB729EE21E00F2F0DA7BE93FB7BD43ABC0EFD5CC5F1EBC83882E94E31060E6D81ABB34A321BCAA5718EC4E0BA75BC69D4F7A941
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieW51OTRudVM0In0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3068
                                                                                                                                                                      Entropy (8bit):7.663425222014158
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWXFk9LQ12+rci9Z/xovvg423Usac7pUiFH+Z7lDAq4+HpckY4P1RIlZzSrpDUA:RFk9L9+o4xEg42EFc7pUiFenDrfGkpsy
                                                                                                                                                                      MD5:BFD795044C2C4D84D74EAD3C517EE389
                                                                                                                                                                      SHA1:7E9A84BB03F4726F2394FBEE9C01446984476D8C
                                                                                                                                                                      SHA-256:030AF1CA7CCD75546F34AF4FBB91B7E632BE16CECF2665084277904855625024
                                                                                                                                                                      SHA-512:A69CAC1E27A87E9DECB6FD822C04A38D1B43F748BD76DC01F1F517E2976D4A36C23FBE0EDE6DEA7E37358DF6688F108DF3D784BD673520B55DDCDFB1DCCA16C6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d..".............................................................................^a.E....L,hJ..Vk....0.O!.Iw..WmZ2...`2..9g..3f.[.f]r.,....fs.Z....u..y\..j.u......n...0M.*LZ.7.[_...3..6.......,,....[...Z..%.=.d0....y.....H.H.....t..t0.K.."]..'/..:..B...f.]...#......T. ..&E..I...HS...&...........................!1. "#$2A...........s.+.{.'..Da46.u=..n.Gk.a..4.=..%I.......z.....C<Q..D.`1..S.8....r...Fz.G.B..SB*.c..s.U{.....q.....H.Q5....4.lN +#.9YoPO%...=.....?.8".B.X..U....!..0..r6....s..sU...=...3q..9U.V....Zr....R.,)r.....a....f.....Y<..._...-....8da[...~.k...(...+.....A.....4.W'&....v3c.~.......R...c.u..e&g...o...%......................!...12 "3QAq.........?.$..]../..u.*i.b.'K.oK.KmZ..Kl..E.,..s...7<.V.cb..V.r.K.,.F9M...'..]...#...~...._3*..... ........................!1. AB........?......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3332
                                                                                                                                                                      Entropy (8bit):3.9072445475087574
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:nDt1jGTMFs63SSVd6+Yi5YO+5Ed2ThfDc0V:nDtcCPVdBWD5r
                                                                                                                                                                      MD5:797DC0D9ECF33D07E79E500CC906ADE4
                                                                                                                                                                      SHA1:59E9E94941E1BC7F8C642AD78A3BA0B5391CA1CC
                                                                                                                                                                      SHA-256:2A11832E9861027D74E5C7440FF86985059ADBC7428D03A0B51F5ECF065DE112
                                                                                                                                                                      SHA-512:63B1AA9A0B9A1BCB077A9A84BBEB1AC464C7E572276721A5350765B8A2900246411E185D98E9BD97E098DD2330AEC8837E7D5381FEDE1EAFE2F32953062A07DE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.67187 11.473H5.36252C5.45364 11.473 5.53521 11.4172 5.56728 11.3329L7.16283 7.14006C7.23243 6.95717 7.49245 6.95217 7.5692 7.13225L10.8661 14.8677C10.9369 15.0337 11.17 15.0464 11.2588 14.8891L14.1595 9.74685C14.2441 9.59694 14.4633 9.59954 14.5442 9.7514L15.7683 12.0491C15.8061 12.1201 15.8806 12.1645 15.9618 12.1645H17.6719M11.8087 22.9088C11.689 22.9307 11.573 22.9515 11.4612 22.971C11.4109 22.9798 11.3799 22.92 11.4168 22.886C13.7036 20.7764 15.5761 18.832 17.0914 17.0476C17.1022 17.0349 17.1187 17.0282 17.1356 17.0296C17.2171 17.0365 17.3014 17.0443 17.3878 17.053M11.8087 22.9088L17.3878 17.053M11.8087 22.9088C11.995 22.8748 12.1904 22.8379 12.3933 22.7984M17.3878 17.053C17.5458 17.0689 17.7113 17.0879 17.8818 17.1101M17.8818 17.1101L12.3933 22.7984M17.8818 17.1101C18.0199 17.1281 18.1612 17.1482 18.3044 17.1705M12.3933 22.7984C12.5892 22.7603 12.7921 22.7196 13.0006 22.6766
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):461459
                                                                                                                                                                      Entropy (8bit):5.270513263536424
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:RXnJ2s8caeJU7uj/6eKGpuaUChizPfIAhiGpnNF2I72u41XVCFRaJjAmCrrXFF4e:VnxnkVH
                                                                                                                                                                      MD5:AFEBD7FF5E45C960BC56AF041487EB0E
                                                                                                                                                                      SHA1:AF40B0BD4EE19A2CCEFE4BCE1B73C3DD9C431090
                                                                                                                                                                      SHA-256:9B11D68F31E3D9CEAE51BD496B3686C7C7BBF41D5C43AB23A0E87BBB3BA455C9
                                                                                                                                                                      SHA-512:041A134FCE5B66337CC6BA4993CD490FC8215CAC989310CA8927B4CF342BCC4C189DDA012FF5A0AB3C25BD7F22D5074E77BD441E32CCBF6C12D28E974F89CA23
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","rr_scrollLeft":42,"rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):78196
                                                                                                                                                                      Entropy (8bit):7.997039463361104
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                      MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                      SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                      SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                      SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                      Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22303)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22353
                                                                                                                                                                      Entropy (8bit):5.278766035208306
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:i9+YqPYc8NSuGAlZ8N8c++7AJZmoXmLvUYvT1NnmtPFHXqPbdUPtjNbh31WFMDgB:3N6XlZY8flpWrUYr1NnmjHaPbdUljNNg
                                                                                                                                                                      MD5:6E3E106B35A70CECBD0D39E6F017EFB3
                                                                                                                                                                      SHA1:7B5CEA07D922420A27D03D9002D096817A7B0614
                                                                                                                                                                      SHA-256:9EC115F0924E485D14A872E84A18BC997E33E4087FEB452C9BBAEB75AB024E88
                                                                                                                                                                      SHA-512:EFACBABC834F58C9FCC9C47557E7284B13BD1BFBC76F072F05174AF27B64F0D2D6D7A3F419A3DF3731A4D6B074590AC8FEFF437B658D247265437D11DC9C156D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9623-7ad570580e5fc5ca.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9623],{78435:function(e){var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;e.exports=function(e,i){try{return function e(i,a){if(i===a)return!0;if(i&&a&&"object"==typeof i&&"object"==typeof a){var s,f,c,u;if(i.constructor!==a.constructor)return!1;if(Array.isArray(i)){if((s=i.length)!=a.length)return!1;for(f=s;0!=f--;)if(!e(i[f],a[f]))return!1;return!0}if(n&&i instanceof Map&&a instanceof Map){if(i.size!==a.size)return!1;for(u=i.entries();!(f=u.next()).done;)if(!a.has(f.value[0]))return!1;for(u=i.entries();!(f=u.next()).done;)if(!e(f.value[1],a.get(f.value[0])))return!1;return!0}if(r&&i instanceof Set&&a instanceof Set){if(i.size!==a.size)return!1;for(u=i.entries();!(f=u.next()).done;)if(!a.has(f.value[0]))return!1;return!0}if(o&&ArrayBuffer.isView(i)&&ArrayBuffer.isView(a)){if((s=i.length)!=a.length)return!1;for(f=s;0!=f--;)if(i[f]!==a[f])ret
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):67896
                                                                                                                                                                      Entropy (8bit):5.2815001818363925
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:8+qdaxSdPshJiZRAuUI5BUqJrHEW0sN4dq84TJBQY1z0eLkzZR4FD2qy4Ji8Ql:8dP/jAuRU0oojQEgR4wqjJi8Ql
                                                                                                                                                                      MD5:7BC8E0ADC68077CD0C9529D238C0A60C
                                                                                                                                                                      SHA1:66F9F462E15B65BEF6546DBD208F1BB418214176
                                                                                                                                                                      SHA-256:29249A9F5D7ABEFFA6F931A4BF250607046FC77DA95CB4E4E29BA432439B9E84
                                                                                                                                                                      SHA-512:439F095A5506C69EAE9B0A04C18706D3DAC525B001ABA38DF6FEA052CF0CAC966EE10DC49688F6E65F509AEB0C21C64A61ACA872CCE515E41C2D7557B9CF3CAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gp-nested-forms/js/built/knockout.js
                                                                                                                                                                      Preview:/*! For license information please see knockout.js.LICENSE.txt */.(()=>{var e={527:(e,t,n)=>{var a,r,i;!function(o){var u=this||(0,eval)("this"),c=u.document,s=u.navigator,l=u.jQuery,f=u.JSON;l||"undefined"==typeof jQuery||(l=jQuery),function(o){r=[t,n],void 0===(i="function"==typeof(a=o)?a.apply(t,r):a)||(e.exports=i)}((function(e,t){function n(e,t){return(null===e||typeof e in x)&&e===t}function a(e,t){var n;return function(){n||(n=w.a.setTimeout((function(){n=o,e()}),t))}}function r(e,t){var n;return function(){clearTimeout(n),n=w.a.setTimeout(e,t)}}function i(e,t){t&&"change"!==t?"beforeChange"===t?this.pc(e):this.gb(e,t):this.qc(e)}function d(e,t){null!==t&&t.s&&t.s()}function p(e,t){var n=this.qd,a=n[N];a.ra||(this.Qb&&this.mb[t]?(n.uc(t,e,this.mb[t]),this.mb[t]=null,--this.Qb):a.I[t]||n.uc(t,e,a.J?{da:e}:n.$c(e)),e.Ja&&e.gd())}var h,b,v,g,m,y,w=void 0!==e?e:{};w.b=function(e,t){for(var n=e.split("."),a=w,r=0;r<n.length-1;r++)a=a[n[r]];a[n[n.length-1]]=t},w.L=function(e,t,n){e[t]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14737)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):134106
                                                                                                                                                                      Entropy (8bit):5.4272069880343015
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:7ZlfqRjDbccIL+4+4H0H84xnpzJSIzWOw1YqV:8I6xnpzJSIS1YG
                                                                                                                                                                      MD5:31B2E911572C19A224BCC59EEC17F7F4
                                                                                                                                                                      SHA1:8D2A3ED1972CA7DFF2F6BC5EB6CBB2A2497A54E9
                                                                                                                                                                      SHA-256:637D87AB29804592C89294F7ACEAC009DE3BE23031D8B6BF981827FCBBEE9DA3
                                                                                                                                                                      SHA-512:A237135FECB7B139098FB00F49D65F396D2BFA756BAFCF679F9A3DC5D6352C8ABF27BB97BAF9CC91724810A77CCE4F783CD7488345C23656510A6FABCF0F1CA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1024 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):22491
                                                                                                                                                                      Entropy (8bit):7.848736259236076
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:gtHI/9qgbryi+YF1UfL+fQE0BvIPqnYStorKZQRMEKWjnSccH:l/95ygwz+fQzYtrJRM102H
                                                                                                                                                                      MD5:0F39F6FF210127E3339B72CA4D60D877
                                                                                                                                                                      SHA1:8B1185DAB6937B4121F303CAB4EFE602B78C0A6B
                                                                                                                                                                      SHA-256:54F4CEA62C8A56CE460F57B2705BADF5EFF1543ABBEE86F1B0246490DD0C97E5
                                                                                                                                                                      SHA-512:FFD72241FE2752C77E7AF967CA1892309C1DFC6E8D450648A0F64EB1319497D28D10BE14EDFDB7AA53EC116514DB0A626A5ADF04531331622AE0AA0D680C4105
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR......./............pHYs.................sRGB.........gAMA......a...WpIDATx...m.]....Sp5...$...8.FjP0U..d..n\.H....#^.;Rp9.7.k..;...t.......v..'R.7.a.{nH...q&......so...;.@. .H..|.:...\/.e....'..\.\Ug.:{...g.u.............g..n.q.P...6.....cCCC...T.tm..........5...NHw...4...7Gfgg....H..............J..R}L7..#T..+#..... ....A..w.....ST...#..... s...V.?..aqf[....vS...........U...S..6..}..8*.Z......2.:.?...G.x.g.....7.k..vB.......08...4...d..?c.$..E$......$.....+%N$..!.....`....V.c...H...H......K..m.?.r....>............@.....~"%.........H...........u..m....$..6.P..a.......h.<~...i).+5../~...}W..Y'.....%[9........9.Fc...LS..`.......i._*..........[.....t..={.o.".[.l....^{....[..`...Pb....m......OK..os.!.....o.4..9}....%..DfdddZ.q..Z...E/.s.T.....A..w...cz...>$....%.N...........i...T....'..8.....+w...]......'...#4,..x....._..D..j....,#t8....Hov..).YI.....uq,t..2..Py$...C....{.7{..f..}sdvvvZ...AE../5.....Pa$..@.../...H.......,5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6109)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6159
                                                                                                                                                                      Entropy (8bit):5.524130931027626
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:jADSZt1wS+CJ29BJhypNbKCvhSHGFoBeLqichudO8A2jCBtcOQfY++pl/FSl:KSZL+s29BXMHSHGSUbjLFCBtcDaFSl
                                                                                                                                                                      MD5:0645A9314C1A243F8B0112E21655E5C4
                                                                                                                                                                      SHA1:DB80428B670C1B6D6BEE8781A614CD07DABE91C8
                                                                                                                                                                      SHA-256:32B02C4E3CFC603031C3A92C0E3139CE8D31D3630357F9BBBC5107ECCC9C0C68
                                                                                                                                                                      SHA-512:9FB30FF152A2C1030A1A91F845FD9C4BC9E8C7E03EA0FF37B884A7D8CC436707ED496D42CED6B34BBE69228AEB131944CE55292559986B0988923624DC27B5B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/preview/project/%5Bid%5D-8bdcb49ed05b3388.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4245],{58421:function(e,i,o){(window.__NEXT_P=window.__NEXT_P||[]).push(["/preview/project/[id]",function(){return o(70342)}])},87441:function(e,i,o){"use strict";o.d(i,{Z:function(){return v}});var t=o(52322),n=o(19702),r=o.n(n);o(61389);var a=o(2784),d=o(28372),s=o(74752),l=o(96745),c=o(5632);let u=()=>(0,t.jsxs)("div",{className:"card",children:[(0,t.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",height:"30",width:"30",viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round",children:[(0,t.jsx)("path",{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}),(0,t.jsx)("rect",{x:"3",y:"4",width:"18",height:"12",rx:"1"}),(0,t.jsx)("line",{x1:"7",y1:"20",x2:"17",y2:"20"}),(0,t.jsx)("line",{x1:"9",y1:"16",x2:"9",y2:"20"}),(0,t.jsx)("line",{x1:"15",y1:"16",x2:"15",y2:"20"})]}),(0,t.jsx)("h1",{children:"We have big things to show you!"}),(0,t.jsx)("p",{children:"Please come back on a d
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):301823
                                                                                                                                                                      Entropy (8bit):5.34501227276573
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:njupcJhKWCtkWhTnlxQOKL1NiR/mx0LCMRFwk+:McJhKWulxfSxxt
                                                                                                                                                                      MD5:F1B44FD8E897F492FF73C529E436674E
                                                                                                                                                                      SHA1:DF6212BA18B86D11CC29604DE871A2707A7E059B
                                                                                                                                                                      SHA-256:69F5D2F4E46541E24377383604E9330E591C405EE33802F16CC97EE840B624D3
                                                                                                                                                                      SHA-512:887F9650EED856459C813345F972AA2DDB0F6C556952805BFED94201D2662B27600BA4271CE02BB2B8B701018DEADC4614183F2444C104309D00F4ABFB6ED299
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehw2rdo00003b6llzriq7gv
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15995)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16045
                                                                                                                                                                      Entropy (8bit):5.5944524705455
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:iqsy+nvqOX0ygmWmpI2BXNoA1YaA9lPj6KEPW8eHSmOT1oB+K7nDLZdiZHbHFK+/:jeqMWj2L1aC8jaBIC
                                                                                                                                                                      MD5:C5D1BBEB477816A45C99F43BBE63E765
                                                                                                                                                                      SHA1:C36D6274341848F1CBF9239A36BF96E8687BDCC0
                                                                                                                                                                      SHA-256:CB5ACCBD125391CA36100D367AA25D8F048B57B177C2A26785D9FF89B4139B3D
                                                                                                                                                                      SHA-512:FD7DAB05891D61853279230FFAEA9D98D01350EC52EB0299F31FB34BC795BD9256D673720AEDA020EAF576CBB515863150B330AF4F12CC340A5C4970790A45BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1559.de87073a087994c9.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1559,2193],{42993:function(e,t,n){n.d(t,{Rn:function(){return a},V_:function(){return s},Vp:function(){return o},oj:function(){return l}});var r=n(19933),i=n(56958);let o=e=>i.A.success(e),a=e=>i.A.error(e),l=e=>a((0,r.q)(e.message));function s(e,t){return new Promise(n=>{i.A.promise(async()=>{let t=e instanceof Function?e():e,r=await t;n(r)},t)})}},62992:function(e,t,n){n.d(t,{h:function(){return i}});var r=n(52322);let i=e=>{let{enabled:t,children:n}=e;if(!t)return(0,r.jsx)(r.Fragment,{});let i="function"==typeof n?n():n;return(0,r.jsx)(r.Fragment,{children:i})}},19933:function(e,t,n){n.d(t,{q:function(){return i}}),n(29319);let r="[GraphQL] ",i=e=>e.startsWith(r)?e.substring(r.length):e},76575:function(e,t,n){var r=n(25940),i=n(93542);let{JS_DEV:o,CX_DEV:a,CAPTURE_DEV:l}=r.v,s=i.env.NEXT_PUBLIC_NODE_ENV||"production",u={NODE_ENV:s,CAPTURE_EMBED_URL:r._.CAPTURE_EMBED_URL.DEV,CAPTURE_PLAYER_URL:l?r._.CAPTURE_PLAYER_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (38068)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):38185
                                                                                                                                                                      Entropy (8bit):5.218506825301277
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:cIjqCnqXl6EoEkqOKedUftp6ECpRz+DOzEbp9XQHP:cWGOEkqOKedUH6E+Rz+D2Ebp9gv
                                                                                                                                                                      MD5:2DE354E977601A62C803A86ABBB9898E
                                                                                                                                                                      SHA1:108358B431A135E7F85A26426A0F5788874017C1
                                                                                                                                                                      SHA-256:51BB63D06B40A957C1C203EE7A29CD6F292D3517B667608AEC90E9E55E937678
                                                                                                                                                                      SHA-512:E0046CE05BACA6FA109A40AC39D046C741E098CC479EBF9726622FA8704A543C982C69EBC24C732D4D8ABB24D6317418A92C5C48460F401E76414156A3711C9D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gp-nested-forms/js/built/gp-nested-forms.js
                                                                                                                                                                      Preview:/*! For license information please see gp-nested-forms.js.LICENSE.txt */.(()=>{var e={584:function(e,t,o){var n,i;n=function(){var e=!1;function t(e){this.opts=function(){for(var e=1;e<arguments.length;e++)for(var t in arguments[e])arguments[e].hasOwnProperty(t)&&(arguments[0][t]=arguments[e][t]);return arguments[0]}({},{onClose:null,onOpen:null,beforeOpen:null,beforeClose:null,stickyFooter:!1,footer:!1,cssClass:[],closeLabel:"Close",closeMethods:["overlay","button","escape"]},e),this.init()}function o(){this.modalBoxFooter&&(this.modalBoxFooter.style.width=this.modalBox.clientWidth+"px",this.modalBoxFooter.style.left=this.modalBox.offsetLeft+"px")}return t.prototype.init=function(){if(!this.modal)return function(){this.modal=document.createElement("div"),this.modal.classList.add("tingle-modal"),0!==this.opts.closeMethods.length&&-1!==this.opts.closeMethods.indexOf("overlay")||this.modal.classList.add("tingle-modal--noOverlayClose"),this.modal.style.display="none",this.opts.cssClass.fo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1358
                                                                                                                                                                      Entropy (8bit):4.198418347993607
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/dutNHGUXQ3AAbaL4meRAAMlUQMYui8FK5IIps43mkcYgcew8ukrJnBkqxhR:n/P4QQA2kmeRAAMlUQMQ8KjssBWz8krR
                                                                                                                                                                      MD5:16328CEC6CF0F4EC8D4B8BB7781A578A
                                                                                                                                                                      SHA1:4094CE3C2863F4340B81159F30E276A3CD0F46F1
                                                                                                                                                                      SHA-256:11F7291BA5B7EFF08EC9DC575F6153C747D92CF1EC1BC9229F1AEA147CD825C4
                                                                                                                                                                      SHA-512:CF059F235D6976DBA0950FB74F379368BB5D8753CB1F461877A48095990E3C7332C5FF95A01E435573E08D32F665ABACB681FAE48DCF8B64E68B8AA1F092B076
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.37916 7.88622L9.37794 7.88692M9.37794 7.88692C7.46841 8.97787 4.42868 12.5078 5.09326 19.5737C5.14258 20.5127 5.38923 22.8477 9.01526 23H15.0093C16.7853 23 18.7833 22.467 18.9313 19.5737C19.2885 15.8987 18.308 10.0102 14.6718 7.90749M9.37794 7.88692C9.38085 7.88694 9.38376 7.88696 9.38667 7.88696H14.4267C15.0968 7.88696 15.64 7.33023 15.64 6.64348C15.64 5.95672 15.0968 5.4 14.4267 5.4H9.38667C8.71656 5.4 8.17333 5.95672 8.17333 6.64348C8.17333 7.32725 8.71185 7.88211 9.37794 7.88692ZM13.2133 13.8746C12.8941 13.7137 12.4094 13.5632 11.9563 13.565M11.9563 13.565C11.4101 13.5671 10.9096 13.7903 10.7997 14.4828C10.6547 15.3962 11.7539 15.7241 12.4088 16.0541C13.314 16.5104 13.3057 17.3655 12.7608 17.7775C12.5157 17.9628 12.2374 18.0645 11.9563 18.1029M11.9563 13.565L11.9562 12.8609M11.9563 18.1029C11.5452 18.1591 11.1281 18.0801 10.7997 17.9296M11.9563 18.1029L11.9562 18.7913M9.66666
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3052)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3740
                                                                                                                                                                      Entropy (8bit):5.014159707137015
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iCuCGY0pmQqNeDIfNwU0J1fN0r6aGfNoEC1boJqT1k6AimhhM6r6t56Xq0bkafNV:gq3a9JVir6LHoX1RAv7qOrYnSpjP
                                                                                                                                                                      MD5:9720CAA11EE4744E57E86832CAEB0551
                                                                                                                                                                      SHA1:1330C86613336D3A1F8EA74DE4071CAF6D4775DB
                                                                                                                                                                      SHA-256:F9B4952E8B99547567A8C40A7DFEC3293E00FBDCA39B19503684733D0E2977D0
                                                                                                                                                                      SHA-512:9D788E2BD7BD9756A18BB37A420BED497F64FBEB2A40E5F0F1513A2C918347C461F69EE49BB49066FDE9DB6BB176A6BA8FCB1A74313A6C9F1FA44E62FA3A5DBE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;height:500px;bottom:0px;right:0px;pointer-events:none;background:radial-gradient(at right bottom, rgba(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4665)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                      Entropy (8bit):5.392254835333461
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:vA9lpr2Bzlv/u3VesrXnQwiNN5+LyOAXa2IQgPznu:Ypgum5hIQmu
                                                                                                                                                                      MD5:454D5316E98C8D6D7FEF9CBC122387A5
                                                                                                                                                                      SHA1:3BA9534F0272CF4EFD270C0D9DCD1C83FB7BD086
                                                                                                                                                                      SHA-256:25FF6A7867FAB98C2DC9AB340C3FE83817BA1C3A0B33DC4B2616140328D7853B
                                                                                                                                                                      SHA-512:16B9FC2E1CDBE59C008F2C1AD17448EC5888B9C094FB9CDBBB9806DE5C758F083D16A601CC6C569F8D086BC3599689C090D3A6C008BD7ACE2A2995411752DF4C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/rewards-ed233b7ec0e5552f.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9808],{77530:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/rewards",function(){return t(73991)}])},68711:function(e,r,t){"use strict";var s=t(52322);let n=e=>{let{children:r}=e;return(0,s.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:r})};r.Z=n},92:function(e,r,t){"use strict";t.d(r,{m:function(){return n}});var s=t(52322);function n(e){let{title:r,description:t,Icon:n,href:a,buttonText:i,buttonOnClick:d,dataTestId:l}=e;return(0,s.jsxs)("div",{"data-testid":l,className:"rounded-md border bg-gray-50 px-6 py-5 md:flex md:items-start md:justify-between",children:[(0,s.jsxs)("div",{className:"md:flex md:items-start",children:[n,(0,s.jsxs)("div",{className:"mt-3 sm:mt-0",children:[(0,s.jsx)("div",{className:"text-sm font-medium text-gray-900",children:r}),(0,s.jsx)("div",{className:"mt-1 max-w-sm text-xs text-gra
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11527)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11577
                                                                                                                                                                      Entropy (8bit):5.1833749849946065
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:FODNX3wocA10tacwFkWeDAKz3ZuiHq1G3vzXkZmLX51qSUU:Fyp0tlnxAKzJxHnvz0Sf
                                                                                                                                                                      MD5:74A0B76003B1F5B562BF160E24577D68
                                                                                                                                                                      SHA1:066F06F37E0083F57FE91A1A01ECF38598F16971
                                                                                                                                                                      SHA-256:DA8400DB1B2DE6DB7474B1F57EB34AFEFB17950EE1A819E3345FC5B7DF4A3E81
                                                                                                                                                                      SHA-512:B1E0EDF0E81A919EA211D9F16F654CD690DDAB2D976FE28EEDE5B92868E10235527EF90D878EBE721BF03D41051ECF1DA1498BF485DE16DBDC2FDCF6C332B57F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/5583-16e94a9a053572df.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5583,4806],{8226:function(){},95805:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){let r=s.default,i={loading:e=>{let{error:t,isLoading:r,pastDelay:n}=e;return null}};e instanceof Promise?i.loader=()=>e:"function"==typeof e?i.loader=e:"object"==typeof e&&(i=n({},i,e)),i=n({},i,t);let u=i.loader,a=()=>null!=u?u().then(o):Promise.resolve(o(()=>null));return(i.loadableGenerated&&delete(i=n({},i,i.loadableGenerated)).loadableGenerated,"boolean"!=typeof i.ssr||i.ssr)?r(n({},i,{loader:a})):(delete i.webpack,delete i.modules,l(r,i))},t.noSSR=l;var n=r(59419).Z,i=r(23903).Z,s=(i(r(2784)),i(r(42060)));function o(e){return{default:(null==e?void 0:e.default)||e}}function l(e,t){return delete t.webpack,delete t.modules,e(t)}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0})
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6315)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9744
                                                                                                                                                                      Entropy (8bit):5.751554865943396
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxpYarVir6LIX1Ro73rgQ:QZPiv1+gQ
                                                                                                                                                                      MD5:85F80F4AD9B9919844355E8B3FB8D6AF
                                                                                                                                                                      SHA1:436A572A1200582C9ABAB5B9B41D022F00291390
                                                                                                                                                                      SHA-256:3D0D2562E6E63DC62B4E723D661919799EDEF59820DF8218F466AED858601441
                                                                                                                                                                      SHA-512:FF5282A4CFA08FAB1E1E6B2BFC12D88CB55380936D3BFB1F3F298F2BFA68AEA3D7C21CE102F04FA97074DFA314C051F8CDD21209136FFE4E00A7A86802C08472
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoicmN2bXZQbWdyIn0
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12260)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12314
                                                                                                                                                                      Entropy (8bit):5.508441595932145
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Y4shoAlgWh1tla5mvD3vLnNOUa9OXSCsOE:Y403v7pPXpE
                                                                                                                                                                      MD5:38FC20492EFE6AFAD74E798583E698B6
                                                                                                                                                                      SHA1:E3AE433A3216F85707B2076DB1F17382AB613259
                                                                                                                                                                      SHA-256:ECF109BEA206A81F92BA947FEB47FAA95E340008541A1108FF85597A7F55E744
                                                                                                                                                                      SHA-512:A12D4D132E792990A6FAD6435D1AAA0931C4EE817E9BDF329E8C6B63079BDFB7D87014EED4D16E82CFADC156828473920E05F8F0017733B29FCC801B0C2C2B2D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/accounts-1be8899ee15fc855.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1534],{64537:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/accounts",function(){return t(13016)}])},32802:function(e,n,t){"use strict";t.d(n,{Z:function(){return i}});var s=t(52322),a=t(5454),o=t(9838);function i(){return(0,s.jsxs)("div",{className:"py-6 px-10 bg-gradient-to-r from-slate-50 border border-slate-200 rounded-md",children:[(0,s.jsx)("div",{className:"rounded bg-slate-400 inline-block p-1 mb-1",children:(0,s.jsx)(a.SOI,{className:"h-4 w-4 text-slate-50"})}),(0,s.jsx)("div",{className:"font-medium text-slate-700 mb-2 text-lg",children:"Missing Permission"}),(0,s.jsx)("div",{className:"text-slate-600 max-w-lg leading-5 text-sm",children:"You don't have permission to view this page. Reach out to one of your workspace admins to help grant you access."}),(0,s.jsx)(o.Z,{href:"/settings/members",children:(0,s.jsx)("button",{className:"mt-6 inline-flex items-center shadow-sm px-2 border border
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18218
                                                                                                                                                                      Entropy (8bit):7.986265196812081
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:nlm6ag0+OgJAgnTDDWxVkELLGDj8i0FOMOtVJCUWJN9QXy6iDJF:lmXg9Og3DDWnkyGR0OMyCU+9QXViDz
                                                                                                                                                                      MD5:1B2384726C0CB66185A3959491DD86C8
                                                                                                                                                                      SHA1:AAFE375DA31F595B76199AE0BF7728F184E9DFEB
                                                                                                                                                                      SHA-256:84071D632BABCC0D11972ED334DD56F69ECC948AF8CAE0C74C2228AB693E1FCF
                                                                                                                                                                      SHA-512:CBD6D83D7051BF0452ED935465D6B85AD17369B415AD71C4E36F585DA314E2AE419EA555F37D1129BC5FA70E8E9DD09F31BC8421F8CE5187F77343E7C1A7D773
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6492d74565d1855cb141b490_Time%20starved%20center%3F%20-%20Famly%20Childcare%20Management%20Software%20-%20mobile.webp
                                                                                                                                                                      Preview:RIFF"G..WEBPVP8X...........C..ALPH......P[{.K..H.% !.p0qpq..(.)...H@./!..yTqa*I7.<.....K9.{.4..1s.8.....o&.I~.U...8Q=!m8u..'.l$8[=..i..h.....\..D.W..d.1x..\..T.2G.....2.j......Y..q.........i......83..W._W...e.8w..o..py.8.x&.q0..q..Y......S.....A$#..3B.'+.<...qZ..8e|8.<.a.IQU....u<..V8D.9.r.2..Z.l.MU{..o..u*5..!h.:..F$..h................1.6@.BB.T.....cQ.5+.cRy.,.qi....TkU.2..v.....z&..<3I..&".a.....4......._<...!q.....x.01...x.ImX.D.P<}....#.".GjE...#{.......1...;....5d....{Cv..(w..4.YJ.C.ejc..KE..J..w.#./....e.p.M.....V,..b+.}.A.......;.m@...C.....~......SG..z.E..Nhd.\r4*...q.j.#R).S.$n.Xt\.T+96]*.B'n.St.*..-.S.oJ%...a..).[..B,...Pq...8.G..O.....&<...i.~L..k%...<.8.|._..N....1.K^...~\..:.u.R..........TP.<.4..k.....j..#.......2Z....kA.s$...l.D..M.H.Q.|...2.p.r...8{f.*.H.. ...zN.....3.t.N]..o..].`C..AB..@B.......$t.....b..oF'....B7......<.*r.et.~.......v..N..........x...C..".<.o.i.w[D.ow.v[..ZD.O..v\.."z..i.u.....F.}W.3A...Y..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18492
                                                                                                                                                                      Entropy (8bit):7.982293657824714
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:xYN38jn7T+Hhw2uh2BhSA/LhioXYOz0ISzh4PTH2Ut+rp5MNnLqNJjkhLQ:+N3W7KH/u4vS2tifOz1Sz4HJti+LMJjr
                                                                                                                                                                      MD5:80E11CFBA0C0E744039CB50B99FD38BD
                                                                                                                                                                      SHA1:F15F35D572C3C89DF7C4F8E1CBCAD965181C6295
                                                                                                                                                                      SHA-256:B7817A245D785A7B673365EA7877C69C530A6B33C5E74CD038F8824375E93FDD
                                                                                                                                                                      SHA-512:76EB213CB260A96CCAE5BB707B3F4EA1C14C30EE5F238D07D8227CA550F330CFCEC9576C05936EA552AECE9C789F56D4007392603FB8F8A5EA93995CE7FB6DE4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830e66555badc341507417_Payments-p-800.webp
                                                                                                                                                                      Preview:RIFF4H..WEBPVP8X..............ALPH........]U...K..C2h.7s.....~\.Z.....c.7#b..7..n..o{...._...x\......_..mk.?...v.v.z...A.......(..>.r........@l.O.......sA...Pl.Uu.h....\h.5.......^.t.t8.p......?............?............?............?............?..........w.s<..........?............?............?............?..W.p.$.l+..%...[.l[..Q..`.-'.,[.`+.,9.e.V2..(...x..U.....?............?............?............?............?............?.......g:h..qM.mM.u.......jI....f......L...w...S}<3.=..=..G}q.8..>.Ru...g}w=s...Z....n[....3..c[..........rS..VP8 .F...f...* ...>m6.I$".,...1...gn.....?1.]+.O....._..I}...s.s.Nv.....=...s..s.7...?./vO.....=.?......O.........E...........W.......`............?...?...{.d.....U._......S............_.?..A...G...'.....?...........s........G.c._..........#.g..._..`>....5.=...........x;~/....p/.......9.Q.........?n..~{.7......._`............_...>..........O./...........,....,....,...W8..?-.+......o..+......w!.........U|01.pJ..f"..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17163), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17164
                                                                                                                                                                      Entropy (8bit):5.308081106589645
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:CCppZUiNztDnuU1klMOdICwyFfJn22hxZDlTROvgqjTq:C2oWJlnWN5J2aROQ
                                                                                                                                                                      MD5:4EF53FE41C14A48B294541D9FC37387E
                                                                                                                                                                      SHA1:B40C361471225C030E272F10B8D32307B5878223
                                                                                                                                                                      SHA-256:CC039B37E34853A9BEF9D693EBC4366B38D9CEC1AA91E0109196CD62F870AE52
                                                                                                                                                                      SHA-512:52522B58D673C142BFA0B2454500F1AA944FFE41B4AB7AA93ED5BAF35B97757E6923DE033B2F509DE27081A4C9E706D2B7C8AEDFEBA0FA6C9C560AA082E6B997
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js
                                                                                                                                                                      Preview:(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{4627:function(t,n,r){var e=r(7373),o=r(6927),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},4768:function(t,n,r){var e=r(7373),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},7713:function(t,n,r){var e=r(2712),o=r(2091),i=r(3567).f,u=e("unscopables"),c=Array.prototype;null==c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},9223:function(t,n,r){var e=r(1218),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},6148:function(t,n,r){var e=r(6867),o=r(6912),i=r(6702),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},6446:function(t,n,r){var e=r(80
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4688
                                                                                                                                                                      Entropy (8bit):5.001445952718053
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:L5kG06EI1a558XKr8RwkeRLr+TLeS5vvkdx:LM6E86I+h6vcv
                                                                                                                                                                      MD5:48926B43F45EA66773B3028A572A773D
                                                                                                                                                                      SHA1:D47D92AF0644DAD521949046A6E97460DEB4B46B
                                                                                                                                                                      SHA-256:88F7A49021432E3B40B46F7672DF240F3C780FBB231AB9690E3F1A73AF342227
                                                                                                                                                                      SHA-512:9E60D7FB74CCDA264B2E39CDF2118F5D2AE29C5A1B8C16B0E367BD1C073C11731C0C6BDE8C574289F51F15804083A10F7F4376663E38DD80E76553CCBBF1E37E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"unresolved_items":[],"frame_html":"\u003cdiv class=\"frame-icon\"\u003e\n \u003csvg width=\"1em\" height=\"1em\" viewBox=\"0 0 17 17\" version=\"1.1\" xmlns=\"http://www.w3.org/2000/svg\" xmlns:xlink=\"http://www.w3.org/1999/xlink\" id=\"status-embed-svg-exclamation-icon\"\u003e\n \u003cdefs\u003e\n \u003cpath d=\"M13.4161506,4.41651608 L19.5838494,10.5844619 C20.3671375,11.3677813 20.3659678,12.6346542 19.5838494,13.4167144 L13.4161506,19.5839547 C12.6328625,20.3671845 11.3659678,20.3660149 10.5838494,19.5839547 L4.41615055,13.4167144 C3.63286252,12.6334846 3.6340322,11.3666116 4.41615055,10.5844619 L10.5838494,4.41651608 C11.3671375,3.63319669 12.6340322,3.63436641 13.4161506,4.41651608 Z M12,14 C12.552,14 13,13.552 13,13 L13,8 C13,7.448 12.552,7 12,7 C11.448,7 11,7.448 11,8 L11,13 C11,13.552 11.448,14 12,14 Z M12,17 C12.552,17 13,16.552 13,16 C13,15.448 12.552,15 12,15 C11.448,15 11,15.448 11,16 C11,16.552 11.448,17 12,17 Z\" id=\"path-error\"\u003e\u003c/path\u003e\n
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):173
                                                                                                                                                                      Entropy (8bit):4.495221967581891
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:lWtFuB62rVyLgqnNAuR4oiKdYLgqnNAuR8/sMSLgqnNAuR8n:lWtFOL4EqnNx3YEqnNxtEqnNx2
                                                                                                                                                                      MD5:C2FF9C2D1624136512928401D0E858EB
                                                                                                                                                                      SHA1:D171483F2415BEEE20A92595E3B4F841CE9D905D
                                                                                                                                                                      SHA-256:5EBF4239284FD0249F253F4EBAB4922A70BFDA4CDB0F219A1E14FC39B3C1D5A0
                                                                                                                                                                      SHA-512:CC68415E5E90CDF1FCAC29B4424362F2F791A0751D4F1EC1561241E2C835C2F93BEE67CC9C9410410B101785C6185F6D68977B2299FFD41D741FD45F57FAF6B4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.header {.. padding-top: env(safe-area-inset-top); ..}...headerNav {.. margin-top: env(safe-area-inset-top);..}...headerClose {.. margin-top: env(safe-area-inset-top);..}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12042)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):130116
                                                                                                                                                                      Entropy (8bit):5.528493297438022
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:LV2wuXkrTF1VvJUHHTQhvoNg7FNq7FABWEOSYhjRWUf/FdFdxdnz4JiThvS8O+5D:LV2wuXkr9vJUHHTQdoW7FM7GkEOSYhjd
                                                                                                                                                                      MD5:8A8C0CF7F2FDD795D03AAC0067FB74B0
                                                                                                                                                                      SHA1:0BE5554A11D3DA23CF95D7FB294200868DC04C04
                                                                                                                                                                      SHA-256:F5A188DB3EF87E4255C54F6BF21D82D21D2E1497B6CEEA66F00DFC3BDAB0A081
                                                                                                                                                                      SHA-512:CFA7FCA678816E54AB46C5702C9CD58056DA6F4766D568A5EB2CA6C489C7DBE97BF8121A663FF8EFA125523AA5B88DC6C1ADAB9BA538A80CB2DC68242F47D2FE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9153)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9203
                                                                                                                                                                      Entropy (8bit):5.247030217556931
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:RvewTpA942PGKy9GCbcv0ne20N3woAOqYRRR4oFVHeeABBfpQ9ODOh9p9qbv/lDi:RcpTDXX3woAOqgf4pQ9wOOvdDHWHFKw
                                                                                                                                                                      MD5:568FEC592E30B73AA271F5D789C7CF8B
                                                                                                                                                                      SHA1:A1E097C117B943E5FE1D14CDE3C728055A99164B
                                                                                                                                                                      SHA-256:50F4CE703CB8CA54F1C18838D2C6FC2BC9BAFA07EF64483EB72ED41F982AD7AC
                                                                                                                                                                      SHA-512:E6BAE136557DB7268A97F31DF6ADA19906B2B88BBBCDF0EAC296901194CB99847F49C2DE0172B303CF9F79801520DD2E22338DEBD1CBFC4190D1ABEFB2744C7C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/5602-b64b13017318349c.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5602],{6676:function(e,t,r){var n=r(92368),o=r(36658),i=r(68289),l=0;function a(){return o((1679616*i()<<0).toString(36),4)}function u(){return l=l<1679616?l:0,++l-1}function s(){return"c"+new Date().getTime().toString(36)+o(u().toString(36),4)+n()+(a()+a())}s.slug=function(){var e=new Date().getTime().toString(36),t=u().toString(36).slice(-4),r=n().slice(0,1)+n().slice(-1),o=a().slice(-2);return e.slice(-2)+t+r+o},s.isCuid=function(e){return"string"==typeof e&&!!e.startsWith("c")},s.isSlug=function(e){if("string"!=typeof e)return!1;var t=e.length;return t>=7&&t<=10},s.fingerprint=n,e.exports=s},92368:function(e,t,r){var n=r(36658),o=Object.keys("object"==typeof window?window:self).length,i=n(((navigator.mimeTypes?navigator.mimeTypes.length:0)+navigator.userAgent.length).toString(36)+o.toString(36),4);e.exports=function(){return i}},68289:function(e){var t="undefined"!=typeof window&&(window.crypto||window.msCrypto)||"undefined"!
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1200x900, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):190380
                                                                                                                                                                      Entropy (8bit):7.846365749132247
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Lu/BruXf000000xp5BSSSSSSSSScqN4Ihh2E9yinCwA3MRLxbHk7uP/NY7kjUZSU:Lu/BruXJSSSSSSSSScqNhh2hR3MRlEsq
                                                                                                                                                                      MD5:C0F9531F99729FD67626175FAFA4C0E3
                                                                                                                                                                      SHA1:8CC363A625DEE95E028F53657967C52E3D345D1B
                                                                                                                                                                      SHA-256:CBDF2A70775C47E5C151E7E9938382453EF913919019B93003F9993901552004
                                                                                                                                                                      SHA-512:26671E1F4E7F069DD8424F591AABF9CA7FC47906318F4D3706980C813AA5BB50487975FCF99FB75826365DD343F9180E3B8AED73F6760C40A7D77AA9E2B66B43
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_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
                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14157)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14207
                                                                                                                                                                      Entropy (8bit):5.095896555844148
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:GNAOMD2kHWhEfCSkUm7CJGdTEQmC2vV4b7X4ORHDqN08HgHDv9BqAwgbUJ/Xo+LS:AMyysCUdTV2vCbcOgnKF0Gd
                                                                                                                                                                      MD5:AFC4F1A57764D1F13711F3BAE9BB3B86
                                                                                                                                                                      SHA1:D45457B04AE979187ACCDF233F1EE9159C8C8750
                                                                                                                                                                      SHA-256:E7E51F21428E7B9F140A23DAE536AF17EFD166959589A5F187B65738293DB7C1
                                                                                                                                                                      SHA-512:36A2268F99E1904CEA4F43B0F14F7879D28EC99D5F4BD224A56A8C7A3596BF00D63591C2C5704E63452FBF08EE125342FFDC3D5034EF70DBC183CC838D8DED48
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9699-c649295b0997df6a.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9699],{6676:function(e,t,o){var r=o(92368),n=o(36658),a=o(68289),i=0;function p(){return n((1679616*a()<<0).toString(36),4)}function l(){return i=i<1679616?i:0,++i-1}function c(){return"c"+new Date().getTime().toString(36)+n(l().toString(36),4)+r()+(p()+p())}c.slug=function(){var e=new Date().getTime().toString(36),t=l().toString(36).slice(-4),o=r().slice(0,1)+r().slice(-1),n=p().slice(-2);return e.slice(-2)+t+o+n},c.isCuid=function(e){return"string"==typeof e&&!!e.startsWith("c")},c.isSlug=function(e){if("string"!=typeof e)return!1;var t=e.length;return t>=7&&t<=10},c.fingerprint=r,e.exports=c},92368:function(e,t,o){var r=o(36658),n=Object.keys("object"==typeof window?window:self).length,a=r(((navigator.mimeTypes?navigator.mimeTypes.length:0)+navigator.userAgent.length).toString(36)+n.toString(36),4);e.exports=function(){return a}},68289:function(e){var t="undefined"!=typeof window&&(window.crypto||window.msCrypto)||"undefined"!
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (463)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):498
                                                                                                                                                                      Entropy (8bit):4.991489843435553
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:Uz77ikQGvCw80eQitzrBmGam7vp9PSu7QTI+3BYAQo:Q77NpvCw80ktzrBmGH7vKMQIyuq
                                                                                                                                                                      MD5:B0B80B0256874E70ACDC820B52BBF1AA
                                                                                                                                                                      SHA1:9AACE9A7989736BF535D65F229D0C10E9ACEA41B
                                                                                                                                                                      SHA-256:166C7C3BB5F76F977A9F2A5490589B3466374EB2B3F064802E56F08BAD71FBF0
                                                                                                                                                                      SHA-512:BC0F09E99B8DD01249E4D43216C9AAA46EDF2B748D54B8F21091CCE04E5FC5A4B0D0F011F580C9FF4349B4D39A09847BF9908042869DCA4D6B587731EB19118E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/dist/dom-ready.min.js
                                                                                                                                                                      Preview:/*! This file is auto-generated */.!function(){"use strict";var e={d:function(t,n){for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};function n(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:function(){return n}}),(window.wp=window.wp||{}).domReady=t.default}();
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1441), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1441
                                                                                                                                                                      Entropy (8bit):4.378626690704104
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:YLL2aXAHfYNzXF2keXOETDAcDuNF06RTHshIhmJoqss9Wt3uwuYYWFMK:YLLJXAHwh49+S1D9Jlss9ufuYYQMK
                                                                                                                                                                      MD5:422710983B625710AAF09E104098AEFE
                                                                                                                                                                      SHA1:42AE6A8A24066AA88D57FFCD25C1227DAD2AC89A
                                                                                                                                                                      SHA-256:D81D9B4BCED5046085D73F7A2053B3695A6C0BA425C149D1C768BB688ADA5142
                                                                                                                                                                      SHA-512:09D62A18C7E6BDD5D8CB89CA17FF9F98393B66955855C4774B418E9208AA1E9747ADF3A75DC6A60E5B614F18FD856DC29F3100A3005A834384EA3158A02F8219
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63eb44458ae8e4a5d3f02d2d_black-arrow-down-bounce.json
                                                                                                                                                                      Preview:{"v":"5.5.7","meta":{"g":"LottieFiles AE 0.1.21","a":"","k":"","d":"","tc":""},"fr":60,"ip":0,"op":60,"w":150,"h":150,"nm":"Comp 1","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"arrow","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.667,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[75,65,0],"to":[0,4.167,0],"ti":[0,0,0]},{"i":{"x":0.667,"y":1},"o":{"x":0.333,"y":0},"t":20,"s":[75,90,0],"to":[0,0,0],"ti":[0,2.5,0]},{"i":{"x":0.667,"y":1},"o":{"x":0.167,"y":0},"t":35,"s":[75,65,0],"to":[0,-2.5,0],"ti":[0,-1.667,0]},{"t":47,"s":[75,75,0]}],"ix":2},"a":{"a":0,"k":[4,2,0],"ix":1},"s":{"a":0,"k":[490,490,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0]],"v":[[0,0],[4,4],[8,0]],"c":false},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0,0,0,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":1.5,"ix":5},
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8377)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):81945
                                                                                                                                                                      Entropy (8bit):5.54856317168576
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:aCiOxEvJ/RW6QhvoNZJTh+fg8O+Ul+S+W99dW3:aC9xEvJ/RW6QhvoNTThkg8O+Ul+S98
                                                                                                                                                                      MD5:F87A9F9AA23AC5D276C99A19212850CD
                                                                                                                                                                      SHA1:6E664131F2A50BDAFCA387E736A6C096E2EFE6C3
                                                                                                                                                                      SHA-256:0E7E2C1B7E3201CEAE9FCD791E93537B7AE4B9B02F07E18823D2171FFB53FE74
                                                                                                                                                                      SHA-512:AD1B1030D5E4E85E1F908540B94743012BF44E04F2CF4E3273AC48B5861F1D7AA907531DDE1829C437DF03865E4FF20F73EB970498F10E245DC12244B6564B51
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiOG1XMXQzVWN0In0
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.bimTdD{margin-right:16px}.gdsfks{padding:24px}.jWDnhW{box-shadow:rgba(2, 2, 3, 0.08) 0px 5px 3px 0px, rgba(2, 2, 3, 0.04) 0px 3px 2px 0px}.cdjKPh{margin-bottom:40px;padding-bottom:40px}.ffIUZk{margin-top:12px}.hsZnVB{flex:5 1 0%}.jpMgmg{flex:4 1 0%}.bCJuSD{margin-left:8px}.hpTgAW{position:relative}.duPTFP{margin-left:0px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):37994
                                                                                                                                                                      Entropy (8bit):7.99384422854043
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:1K3PYthflzPWPS2tyiWZX6HQ818V7oRhwxspzhIcIqu0qPHSH5:M3PYtfCKMyRKzyYtFybqu0q6
                                                                                                                                                                      MD5:95B8BBD2D46EFA0501FAA2DD61F9A730
                                                                                                                                                                      SHA1:9A1CA0C14D3BB4AA04B2FA9BF4F436EEB4547F43
                                                                                                                                                                      SHA-256:C728BD108C22708326739E1CE5481E9BBC3A94E873BFE7A3E1C2917D4FA3D9AE
                                                                                                                                                                      SHA-512:A7537056123F2993F328833013CA7A1590052E65BF2A0D859F13043F8FAFA11E3EB3935A3C3426EB8260CA21CAB7667C8CF2919E0F3E4E430120FD16F2FDE360
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFb...WEBPVP8X...........Z..ALPHz......m$).0.....;.....=.....an....C.)7.IU1HC.(n.6...;w.....S.`f.b...S.m.v..^..AD.20.X..D.N.&...0.....;...h.I.V.=k....[u....H.$I....-..3...H.E.nVor.5..0...........@vG....G....Z.l[m+...#.k..R....eG.[O.v......;_{...?..<U..q...>...}...*..x..&.L9..].o<W..qeG..\J....J..|..j.d.k..5........=..{.h........>....p......;{...yG|.$zL.1......L.1......L.1......L.1......L.1......L.1......L.1......L.1......L.1......L......:A..-L.R/..G(Q..;C.`:...$..r..y..@P./=. Q\.#.ba...H.$.iHm...eN6....7..........X..@T.O..bU...5.x..4?:1y.(..)..b..........2t.<..@...H.6M..@F,&...,....;..5.....1x.2...J{..yu....-...>...'y..p..M.....B"...]......+N...$ ..1...mX..p9.u[L.f.tkB. .....4.s}8~*^...A.B..!61.....a..t1.r.h.7e..,.]9..D..7@...eA.5.t.v...(.>.*.ya.bhVBr..S...~4..Wy4._k_k.......#?..Mh.H.RH...5....~.|._.|v.jrj9.}.+...}..N....]t... .. ....t....7.r9..1..Q.kAP.'5..I2+..}A........D..1x..XY...cR.A.,.T...Oh9u..ck.QA..D..0<....RN$.J.F@.8.$.1..7.....!.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11303)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11353
                                                                                                                                                                      Entropy (8bit):5.201407642843416
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:q5UAupOr6SivYGGppzprawiuzhmoS5Tj68z4jx3KTL7E3JQWsPh30IhKW1h7bm1/:6eIUjf4jnZQWwhlK0RmjZ
                                                                                                                                                                      MD5:4E4C1EB298E26D70601EBAB46D36989F
                                                                                                                                                                      SHA1:BBD853667B443FB256CE997C56EEAD716310221D
                                                                                                                                                                      SHA-256:58068DD12650FDC9FBC1DC74A36DD8A1882725541E92D017AA7D02F5D855E96A
                                                                                                                                                                      SHA-512:498548B5A210FC0690798706FC8FC22C8C36092B12DD6DFE64EDEDEA8155ABB90FEE04F35B29E083ED6204913F47D7529AF93773B15C3C617A98EE789CB2F8B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1617-b597ab344069c40d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1617],{91617:function(t,e,r){"use strict";r.d(e,{A:function(){return u}});var o,n,s=r(32629),i=r.n(s);(o=n||(n={})).Error="error",o.Warn="warn",o.Info="info",o.Debug="debug",o.Fatal="fatal",o.Http="http",o.Verbose="verbose",o.Silly="silly",o.Trace="trace";class a{constructor(){this.length=0}push(t){let e={value:t};this.last=this.last?this.last.next=e:this.first=e,this.length++}shift(){if(this.first){let{value:t}=this.first;return this.first=this.first.next,--this.length||(this.last=void 0),t}}}let h={endpoint:"https://in.logtail.com",batchSize:1e3,batchInterval:1e3,syncMax:5,ignoreExceptions:!0,contextObjectMaxDepth:50,contextObjectMaxDepthWarn:!0,contextObjectCircularRefWarn:!0};var c=class{constructor(t,e){if(this._middleware=[],this._countLogged=0,this._countSynced=0,"string"!=typeof t||""===t)throw Error("Logtail source token missing");this._sourceToken=t,this._options=Object.assign(Object.assign({},h),e);let r=function(t){le
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2565
                                                                                                                                                                      Entropy (8bit):4.816317675174664
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:ocinYfsJ7hlS/PEc0ewkFc0Z3piuz+IpGLHOzDYVFFHuWHA:hLfsJ7rSh9plpGLZVjuGA
                                                                                                                                                                      MD5:0D4FB10AE34FEB5DCBEEC509C73E8E7C
                                                                                                                                                                      SHA1:CEEC336DB7D081495BED7EDE3D803947B72D1149
                                                                                                                                                                      SHA-256:FE6BE49ADEF04AEF8046A5E17A9BD56604A05E7695A25A4A8207475AC99F2608
                                                                                                                                                                      SHA-512:547BD9B8FBF4261E204B42B2D0627FEC0308E7A08708C142DB5D2E60E15C104958EB8CFBDCE1946E2482FDA051CA36150E69345A60F958C33BE4933A2C65B4A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/638df9c9bf262e77e635b631_Arrow_6Reasons.svg
                                                                                                                                                                      Preview:<svg width="218" height="57" viewBox="0 0 218 57" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_d_2265_5580)">.<path d="M6.33566 10.8058C5.92604 10.4353 5.29367 10.4671 4.92323 10.8767C4.55279 11.2863 4.58455 11.9187 4.99417 12.2891L6.33566 10.8058ZM104.665 1.49986L104.778 0.506276V0.506276L104.665 1.49986ZM211.66 11.6451C211.714 11.0954 211.312 10.6062 210.763 10.5522L201.806 9.67346C201.256 9.61953 200.767 10.0214 200.713 10.571C200.659 11.1207 201.061 11.61 201.61 11.6639L209.572 12.445L208.791 20.4068C208.737 20.9565 209.139 21.4457 209.688 21.4997C210.238 21.5536 210.727 21.1517 210.781 20.6021L211.66 11.6451ZM4.99417 12.2891C24.1385 29.6023 43.6288 34.8039 60.5209 33.8157C77.3784 32.8296 91.5883 25.684 100.244 18.3894L98.9549 16.8601C90.592 23.9081 76.7843 30.861 60.4041 31.8192C44.0584 32.7753 25.0906 27.7669 6.33566 10.8058L4.99417 12.2891ZM100.244 18.3894C104.81 14.5414 107.942 10.5576 109.016 7.31431C109.554 5.68931 109.628 4.08034 108.878 2.77731C10
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19193)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):237082
                                                                                                                                                                      Entropy (8bit):5.523641793909163
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:bV2wuAQBpkNPjQkrYyvJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wak/zE:bV2wuAQBpkNPjQkrYyvJUHHTQdoW7FMd
                                                                                                                                                                      MD5:5973FB07A06C00A002D5E5B87FEAF10B
                                                                                                                                                                      SHA1:05C4F215D96D7F1D07DA362B7A7858FA945BD505
                                                                                                                                                                      SHA-256:38C9AADFAD34F6385B851DA0AE8E9CEBF35750F8E0B6483784745BCB6967244A
                                                                                                                                                                      SHA-512:9FF92C3FAF442A03407B0228BC83EBE7B1D8218B41C5A825FBEFCDD793BD2E7E26BA8DDFA41A9F719682ADF87C4C9A7DE241123F3C49D9257DA306F48B308AA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                      Entropy (8bit):7.302850714055354
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:P0nJkJ+ZXZ5Ccduo7lGleNLEoCwjYXS5Ab3abzbAMlcb4/+JlA1:KouXXuo7lGleNLEoVjDy3a7AMlcb4/AO
                                                                                                                                                                      MD5:CDCE4EA5C5DB54A087E1B743A7E36DE1
                                                                                                                                                                      SHA1:AF30A4BD094FA0292AE0EE7D4434187FC9D24CFD
                                                                                                                                                                      SHA-256:08D3B7C756AF6EF02019E1D54DA0AA985FD3A3183C31A0037BF78EAB9E9DCC64
                                                                                                                                                                      SHA-512:721572BA0E60FE3B63C1EE30FE2B59125D28A9333428C5A73A9426A0AEDC0B54B20BA01A15CEBBBBCAAD357A3DB5BC3B045D670CE009659C81EE58823AB59481
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6242f205eff417cb1220f4e9_twitter-icon_without-circle%20web.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........c..c..ALPH......@.m3.........|..".v.mr....8....A......a.t...R.........$..s.R...b.X....D..Gw.r..~.y#"..;x4.a....Ip....dSi.[r>.......t.M.`.P.C...{...M`.p`....J\.......I.}..2.....}...<1....>T.^..?.x...VP8 .........*d.d.>m6.H.#".$.(....g.>Lm......F..h..Mk.......]N.^..Ch%.e..:Vfehs^.8h.-....\........&.....g....u../.....~...=S.....A...o...9..X.0&...82...2...S..)TChW...VG...]C.....L..\M.z.A.p?..>..o.......b...*^..O.w.FJ.........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2466)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14012
                                                                                                                                                                      Entropy (8bit):5.1774438993742065
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:RNYORNtO2CgTTK1lJO+wqORPFO8CntOLU52O+8MONO6vzXn3j27A7ld+Q:HzXUfuK1lwRNlM8DLiZ+ANNvbnCkn
                                                                                                                                                                      MD5:5DBD75899CEAA3DA4D68C5037FEAC3E1
                                                                                                                                                                      SHA1:F25090442E674F7896DE2DFF5FA1781C868F727C
                                                                                                                                                                      SHA-256:0BA0485325E69D42D92C91078C35462AFDE0397D48D1C1E980C6F775699950EC
                                                                                                                                                                      SHA-512:628A5B82C14ED25A92EA7B7C247A57147653D0E7E2EF5B73336AFBD9E1B5D2A2A0A0DB882FCE8BA33F7D7B818094187461BF536B93AB9D0DA9D82715955FBCEB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieXJhWE44R20ifQ
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{font-family:Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;min-width:64px;text-transform:none;box-sizing:border-box;font-size:14px;font-weight:400;line-height:22px;font-variant-ligatures:no-contextual;background-color:rgb(255, 255, 2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6308
                                                                                                                                                                      Entropy (8bit):7.953510318238005
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:3CzJtx4WLtqkMV0KKovJgVCDOx1a0MypfJkpS7mTMNr:yzVukMawvOsqVMWkpDTMB
                                                                                                                                                                      MD5:452C1C4AA8128DE13FC88E2495C6B641
                                                                                                                                                                      SHA1:156A61C10B62FE490574D80AFE50EC118E00B5ED
                                                                                                                                                                      SHA-256:5CA494E7B8701B68E1BBBC7683F169E66ECB362344111A550978FFBD40A42DCC
                                                                                                                                                                      SHA-512:9D67CCFB15C9B4ECC0264F79B02007C506E292BA6313B49C475F774DD03CAD3086993BDAE276B5388B53026E47287151FB7D23B7FCCFAEC943229F42A4C54A44
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6366ae10943c1a8455d8e856_Neil%20Leitch.png
                                                                                                                                                                      Preview:.PNG........IHDR...`...`......F......gAMA......a.....sRGB.........pHYs...%...%.IR$.....PLTEGpLLOW?BK...-39...+.7......................9<BLNT.........."..........YY`................. %...+-3...48?GJOklq...x.......LNVOQYNPTjjn.........'.......... !"..............kkp........mmsppvQRWghobcj...fek...uu{NNT...JKR...SU[0/3;<AWX]........^^d..HIO..\\b....!XZa$&+ssy.......76;...@@D+*/EFKCFO.!){{.......48Axx~>8:BCH.."!$aaf535..>AJ......14;KOX..........sru......{..........u.....^`h...............dT......whwRGn...jQ.&*2.aN........v.p_.........m.~ofJD)0:.^I....y..................;BSZ>6.............\N...m`............[u.....RA...............HX.......w_..Wn..k[N70.WIPYqsz.09O.reyE7FNfIa.fz........d$3R......jX.v.~.!7...Wd..hX.{k3Bez.....2*+2J|........ -H........xY...ft.y..G/):T.em...~:(!.............^....8tRNS..!..=gfg. \$...^.6...v.............@....h.............IDATh..[lZ...R.v..V.(...<m/...6.,!....-9JBxrmd.4bE... ....|.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (37624)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):37676
                                                                                                                                                                      Entropy (8bit):5.4277382686439415
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:4tx0htyChj04I/0gdZ9jGCkkXo96IWXbHG4ZNaEQn7puiXg:7tyk0ZpGCkp95WXbHmb1xXg
                                                                                                                                                                      MD5:8EFEB73F711B334783747849007DB20E
                                                                                                                                                                      SHA1:E57ED27B5250CA5F108684546366C0F6630D65A0
                                                                                                                                                                      SHA-256:F0CCF83DADAA5649DE602CEF62582AA31865BE57B20A36812BCE982A69C333B4
                                                                                                                                                                      SHA-512:3740163344EF424BAC0ACE47781D6D86970C64C765FEFB480259DBC8987A9DFB644F24D8A2EA62ACBB4171794CBF3137C8B51A02CB6955A88F4397E7AA8FED24
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/guides-84c36f462e7a21ad.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6325],{45901:function(e,n){var t;void 0!==(t=(function(e){"use strict";function n(e,n){if(e!==n)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var t=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],i=(function(e,r){var i=this;return n(this,t),(function(t,l){return n(this,i),l>=2*t?"".concat(Math.floor(l/t)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),l=[i("year","1 year ago"),i("month","1 month ago"),i("week","1 week ago"),i("day","1 day ago"),i("hour","an hour ago"),i("minute","a minute ago"),(function(){return n(this,t),"just now"}).bind(void 0)],a=(function(e){var i=this;n(this,t);var a=Date.now()-e,o=r.findIndex((function(e){return n(this,i),a>=e}).bind(this));return l[o](r[o],a)}).bind(void 0);e.default=a}).apply(n,[n]))&&(e.exports=t)},17276:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/guides",function(){r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                      Entropy (8bit):5.147534363124212
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tnrCv4U+ZRumc4slvIOQJs0Hdj6tHdINiq99mqZllR:trCv4/RuCjnhllR
                                                                                                                                                                      MD5:3FD850066E199BD2FD529047DE5EE789
                                                                                                                                                                      SHA1:247CE533C163B2F7C786EA0A8B48086148F05B98
                                                                                                                                                                      SHA-256:F6347912422D57681F30A2B65AC06C81AEE51B304BBB9CBCB63402F5A505F01E
                                                                                                                                                                      SHA-512:4838ABCCF3623AA951755C2BB262BA4D57C1AFE96D7D73295108DC954EE037B41DF3D37A2D520A02B917F8B4AB19451A522D7333F401BE46B910B2E9BF7A19F3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.89707 1.3219V15.3219M8.89707 15.3219L2.96252 9.3219M8.89707 15.3219L14.9625 9.3219" stroke="#591AB2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23623)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):54452
                                                                                                                                                                      Entropy (8bit):5.304274043466381
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:b61TzCJ0jaOGFhA82YrcPygu97484Gz3zh6zqIlI2QZiTaPj:e1TzCCjaOGvA82Y+ygeE6NIa97
                                                                                                                                                                      MD5:20766CB14C213185E18A0102B5D9CA6D
                                                                                                                                                                      SHA1:B58A3496F67D86240F39848D9CB706D0FB1FD079
                                                                                                                                                                      SHA-256:DFC234E4E87D5EDB69DCA6809E97F1E0FC84E231A01269E70A53ACACD4ABCE4B
                                                                                                                                                                      SHA-512:3F2AE37C6E871645FE91FAC4F56A992DA396CBD0047A114D37FDB7F2D142141814F0D6537266086DBC82AB257D580140F0DF85C7A2CB9189D8450DD785346180
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/us-demo
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d01586bbbbd335" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Try Famly | Discover the Top-Rated Childcare Software</title><meta content="From enrollment to parent billing, explore the software that integrates all you could need for your childcare center. Get in touch with us and try Famly today." name="description"/><meta content="Try Famly | Discover the Top-Rated Childcare Software" property="og:title"/><meta content="From enrollment to parent billing, explore the software that integrates all you could need for your childcare center. Get in touch with us and try Famly today." property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6493fdfb23c5269e2f92ceaf_Childcare%20management%20software%20-%20Famly.jpg" property="og:image"/><meta content="Try
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):679
                                                                                                                                                                      Entropy (8bit):4.404756644777797
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trwdU/gKuCkpip3X+eFTK9Cjgsfqk2YRq6Sl/C4hyTNQurg/U6TJscFilxhR:tYU/dux0+eF+o2YRfS1CvQurgc6TJPFw
                                                                                                                                                                      MD5:179DC7C65CB45120A30EC71B896828B8
                                                                                                                                                                      SHA1:5230C513686D6107779E6D7E835656B8C40D01CD
                                                                                                                                                                      SHA-256:6B60324C3BE4A119BEE229E13FE894B667F8AFD069606453F1A4FDB9A15BBD2E
                                                                                                                                                                      SHA-512:673FF81145101CCAD9F724D7D19D66B7F806760A85CBF38CF0891DF03666C0C805F672692273318A30A2E83945AF4BF7292F9F985834C0DD36F80B5ED8C898E2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2e2d16a205e80a1ad3_famly-icon-arrows-switch-vertical.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M23.0005 14.4291C22.3212 13.8807 20.7994 12.4959 19.917 11.1727C19.8804 11.118 19.7202 11.1194 19.6862 11.1745C19.1694 12.0118 17.5797 13.5736 16.4006 14.4193M7.60036 10.3632C6.92105 10.9116 5.39929 12.2964 4.51683 13.6196C4.4803 13.6743 4.32011 13.6729 4.28612 13.6179C3.76931 12.7805 2.17952 11.2187 1.00049 10.373M4.50049 13.0105C4.50043 7.51596 3.50049 1.42197 7.50049 1.02236C11.5005 0.622759 12.0003 5.5007 12.0003 8.51498C12.0003 14.5091 10.5003 23.0007 15.5003 23.0007C21.023 23.0007 19.8336 15.5081 19.5003 12.0116" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                      Entropy (8bit):4.743209500175048
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YVKBEi+N2LJ2SIMRL2KIhfwcP2xR2GXEqRWJ6jLZHY:Yi/MIbU2mn6jLZ4
                                                                                                                                                                      MD5:77F74FCF9E91469B7F77DABEE77A68FB
                                                                                                                                                                      SHA1:8ABE249BE4849C849231BB5979BFEF908EF8A7EB
                                                                                                                                                                      SHA-256:B481FCDBCA70A9C6C2AB27A8C6EF9A8EAC16FC5B86A0845FB5BFE63DA54434F1
                                                                                                                                                                      SHA-512:B452644576F9FCD538F3447789A0EDA29C8E37C2E6CCA9CC3D77C81C47E8624C94A0EF376A1BE2C719C7E53D5A00733C05C70C98E655090D35A7BB023B3748E6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"portalId":25284517,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12258)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147663
                                                                                                                                                                      Entropy (8bit):5.5271703725633285
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Idsy2rO5HxaEvJOHHrQhPoNm7FNG7FABCEOSYhjRWCf/ndFDxdPz4JsThoDFstd7:Idsy2rO5fvJOHHrQloc7FQ7GIEOSYhjJ
                                                                                                                                                                      MD5:D9A3F6711DD99D129ED966A4055D30A4
                                                                                                                                                                      SHA1:C7830A71ED22A393A5DCBE4C7B64FDBEC41278DD
                                                                                                                                                                      SHA-256:2E8A1463CECAF223255C370DF1CA9B1E143941F64CE8170D3E8139CC33915450
                                                                                                                                                                      SHA-512:07ACF079B48F71704C19340006AD627D390D6859792B9FB405DDA37BA09FD89395FBC79955CB1F5CE49BF0D16A45C82C411D85BCA967F89830CA6A9772AF32A3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3068
                                                                                                                                                                      Entropy (8bit):7.663425222014158
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWXFk9LQ12+rci9Z/xovvg423Usac7pUiFH+Z7lDAq4+HpckY4P1RIlZzSrpDUA:RFk9L9+o4xEg42EFc7pUiFenDrfGkpsy
                                                                                                                                                                      MD5:BFD795044C2C4D84D74EAD3C517EE389
                                                                                                                                                                      SHA1:7E9A84BB03F4726F2394FBEE9C01446984476D8C
                                                                                                                                                                      SHA-256:030AF1CA7CCD75546F34AF4FBB91B7E632BE16CECF2665084277904855625024
                                                                                                                                                                      SHA-512:A69CAC1E27A87E9DECB6FD822C04A38D1B43F748BD76DC01F1F517E2976D4A36C23FBE0EDE6DEA7E37358DF6688F108DF3D784BD673520B55DDCDFB1DCCA16C6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2T1dJMk9UWmxNams1WkRBellqTmtNR0l5T0dKaFpUWmlORGd4TldJME5tSXpObVEwWmpJM1lqYzFZVFUwTkdWaU5tUXhaR1ZpWkRWbE9UQTRZamxoT1M4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk1EZGhNRE0xTnpndFltUXhaQzAwWm1JeExUbGlPR0l0TURBeU16WmhOVEExTnpSa0xtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d..".............................................................................^a.E....L,hJ..Vk....0.O!.Iw..WmZ2...`2..9g..3f.[.f]r.,....fs.Z....u..y\..j.u......n...0M.*LZ.7.[_...3..6.......,,....[...Z..%.=.d0....y.....H.H.....t..t0.K.."]..'/..:..B...f.]...#......T. ..&E..I...HS...&...........................!1. "#$2A...........s.+.{.'..Da46.u=..n.Gk.a..4.=..%I.......z.....C<Q..D.`1..S.8....r...Fz.G.B..SB*.c..s.U{.....q.....H.Q5....4.lN +#.9YoPO%...=.....?.8".B.X..U....!..0..r6....s..sU...=...3q..9U.V....Zr....R.,)r.....a....f.....Y<..._...-....8da[...~.k...(...+.....A.....4.W'&....v3c.~.......R...c.u..e&g...o...%......................!...12 "3QAq.........?.$..]../..u.*i.b.'K.oK.KmZ..Kl..E.,..s...7<.V.cb..V.r.K.,.F9M...'..]...#...~...._3*..... ........................!1. AB........?......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):745
                                                                                                                                                                      Entropy (8bit):4.62881196198263
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trf1zuxZDM65uMz9jyd0L/dqqYrtz3rZTU4Q3Zz0Duwnz4WTnBFhdo7SrL9C4n:tT1zuTDMMLm0zn0tD9TU4Q3p0Kwz4WTX
                                                                                                                                                                      MD5:67DEAEFEC9B28F632AC4FE6A5BF1EF68
                                                                                                                                                                      SHA1:C451A70745EF0D44EB2658208FE04D821283D1A8
                                                                                                                                                                      SHA-256:BD3BF705199748F1C0A443439193419B5B507BF07060CF6F63F68DCA2D458301
                                                                                                                                                                      SHA-512:E5CF1ACCCE2E743667F0CF8538901E17266E8700055690F3E0466BD47184460566E8B27C443660D811F393F682BFFC63774264371A80A40788B6FF6E9F453187
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Calendar (icon)" fill-rule="evenodd" clip-rule="evenodd" d="M13.0909 1.63636V1.23115C13.0909 0.551205 13.6357 0 14.3182 0C14.996 0 15.5455 0.546804 15.5455 1.23115V1.63636H16.3709C17.2706 1.63636 18 2.37126 18 3.2652V16.3712C18 17.2707 17.2721 18 16.3709 18H1.62913C0.729385 18 0 17.2651 0 16.3712V3.2652C0 2.36562 0.727915 1.63636 1.62913 1.63636H2.45455V1.23115C2.45455 0.551205 2.99929 0 3.68182 0C4.35962 0 4.90909 0.546804 4.90909 1.23115V1.63636H7.36364V1.23115C7.36364 0.551205 7.90838 0 8.59091 0C9.26871 0 9.81818 0.546804 9.81818 1.23115V1.63636H13.0909ZM1.63636 7.36364V16.3636H16.3636V7.36364H1.63636Z" fill="#23282D"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):20580
                                                                                                                                                                      Entropy (8bit):7.98651150567034
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:SN+olU5tqQQJXI85A64mJ1T8iggRz7aBFbRddQdXmpmg1sS94F:alQV8534SwgRz7WbVJpmg1sSCF
                                                                                                                                                                      MD5:FA3630E53453BC880820261315ED44A0
                                                                                                                                                                      SHA1:AB4C42AB8FE8E51AC847DFFC7F3B7FAB715BD5C3
                                                                                                                                                                      SHA-256:7F0F3FC1D2D0B7F2BE49BCCC0D71B905EBF5D586DF710A2D336F0D99996EE483
                                                                                                                                                                      SHA-512:4F4AE20F45DC2F9F73B9F47FB014B0F03C9693D139E0FAC7E8A7F1D69549853CC51975ECA9B6FDC6AE5682FB0CD9D944EEB0AA8102BEE3F3ABC785EB6B4B121A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830e666590cb2cc53a2847_Staffing%20Attendance%20Ratios-p-800.webp
                                                                                                                                                                      Preview:RIFF\P..WEBPVP8X..............ALPH7....W...$7yu.9..|D..<E7..(.m.m...>.r......2.0.........4U.o....h......i.....v6!.b.v6.^LX.4....}.2....w..N.M..Bz.....i_.8o.}uC..:...nx).........?............?............?............?............?............?............?...........dv.KtC.......6{7...Io^..k/.$%'..tt.....YO..6.~wA...=......p7..pH...K...VP8 .N..P....* ...>m6.I$"..!..C...gn..........J<...S~_<.K....._..?......;..s=@.D.g.#...S.....P.....g..{.~...~.zo..|".j..............\.d...t.w.G.?.~..y...o....A.W.... ]....._f.......W......W.c..P_.................G....r.........w....k.a.+.....'._._..................C.......o.?.?....\.........?.+.[.../..._..?....=.E......W..uo..B...:...E0. .;.k;....a.....8...E..:...E..Ovr.P.XOlE..:..\..\...4.Dvla{.e.6uI%*.e.......p..._.jRzk..zk..Y...]...m?.7Y06o...."....df...r...I)S.R...d......@..9,..............{rT........;....%f.8.ip............4..Iq...<6F.F^.MR..NK.....G.<...]..n.....E[..T.n...D..$9..>&z.....5U.*~J..z....|.C.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):31650
                                                                                                                                                                      Entropy (8bit):7.9915701857591355
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:Sf3GFJFlTG1dlbh+sItf0Z50Dg3xNkPet+k8gXaFv+hsIabY8:iEjoyFwkWkPeaEKbY8
                                                                                                                                                                      MD5:7B4053E357807FA16D87DCDB36C362D7
                                                                                                                                                                      SHA1:F2CBC355695BF0496B54A83F15D71FC286D77195
                                                                                                                                                                      SHA-256:4CC0CFC94C14D74666B1B393D92E968EEC4F63C24B02D69E42E81B50E5EF121F
                                                                                                                                                                      SHA-512:194B7D3F80AD02973E164DC377586FBABCAEC59D9E804E46F56CF524ED4E8080F978186952B2A0444850C3D373625FA5240C142DAEF884CCADE3D29E6ACF6D9C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830e67cf706ae284feabb1_Translations-p-800.webp
                                                                                                                                                                      Preview:RIFF.{..WEBPVP8X..............ALPH1....W..m#8...w.....)G..j.m.'=.z........c.W..T\St..]./:.........?...*....8......a..:l8o+>.,.{..$.1.8.^.p%e/$........n.zw.....m......?............?............?............?............?............?............?................../7Ton.}q.~......^H....;/L%e'$IZ:a...Zk.....kug.T...+.,..>...gj..VP8 Bz.......* ...>m6.H."..#tY...en..8.Fp.^"....{...q~....../%.?.O.~.........W..<............._.....l=..|...7._...x....~...................?...............S.G.....?.........@?....[.....?C........C...?.~.s..?2.....O...?.1?....k....z..K.......oX.p.h{........}w.........|.}.......4.+...7.?._./.....~i..............%....../....r.C.'..G.O.....~......'.?......................u.........G>..h.I.E...$.J..}y........(.9...F.N.,.a%.P4s.pgE..,R...^q.i$..5.F..)@..8.4.tQgE..,R......b......GW..!.8x.J..}y.....:/XIb..,....Ca-..hN..4.v...........:/XIb....%bM.AZK.a.-.q.E.K..^...=.....6o..H.;N..eN....j....tQgE..,Rw.....N.,.a...o....,.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):919
                                                                                                                                                                      Entropy (8bit):5.08111642281768
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tziKut8cME4WHIA2jhlltiO2h8MYruXh2jhllvk/Y:kM9E4WHHBh8MYruXPY
                                                                                                                                                                      MD5:44EC2B845C90B4A21EAC9F2E6E9FFE3B
                                                                                                                                                                      SHA1:AF36E6D09A370FC500E981E065A329E221B0EB17
                                                                                                                                                                      SHA-256:EA8B0429CE6C6070137616BCA79F140BE97B44E0D5D3CC64086C7DF66F11B091
                                                                                                                                                                      SHA-512:7151283F862C74A457D69E75D6B3661E3406DE0AC61DA60CA404AD04B7D7CD31AAD520C051CE81F43668FC3524F6178395A73A5EE3819C1E77617F6AA541721F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1141f3ef83e6a7caf948_3.Icon_No%20credit%20cards....svg
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2135_7529)">.<path d="M9.14307 18.8202L13.8288 22.5688C13.9546 22.6724 14.102 22.7467 14.2601 22.7863C14.4183 22.8258 14.5833 22.8296 14.7431 22.7974C14.9044 22.7671 15.0573 22.7024 15.1914 22.6078C15.3255 22.5131 15.4377 22.3907 15.5202 22.2488L22.8574 9.67737" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M16.0002 31.3917C24.2056 31.3917 30.8574 24.7399 30.8574 16.5345C30.8574 8.32914 24.2056 1.67737 16.0002 1.67737C7.79484 1.67737 1.14307 8.32914 1.14307 16.5345C1.14307 24.7399 7.79484 31.3917 16.0002 31.3917Z" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_2135_7529">.<rect width="32" height="32" fill="white" transform="translate(0 0.534546)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):258078
                                                                                                                                                                      Entropy (8bit):7.99549187926393
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:+a4M2387bDlFSCj7gjI47bL70ZMcFQ/SUCMzB1B55ugsSaA:cMs8em7gjI4WgnT1BsXA
                                                                                                                                                                      MD5:237BE2E27368C0E065136ACB5D01C60B
                                                                                                                                                                      SHA1:AFE50416625B34A566A69083B3612DCEE3F19884
                                                                                                                                                                      SHA-256:A4071F92CE2BBBA70686DD3F0AFF59FF06DD05D0E3DF6C7883D05C82DC361DCB
                                                                                                                                                                      SHA-512:1E85F1A3993E8E7A299B852CF24522C8F2EA12817B025BB133DCAB07B6202E3002ECEDEDABD8C6C3CD77A895E8953B4DA7F532CDA9EB6D9FD732C2A962AAC0CF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..{.gEu'.].....nh..l.7....$..........H...L..I...\C.37.37h2.3>.y.;.$..cL.Q.......A.MC...s~....^U{...\/....sj.c.U.U.V.....ynv.;w....1....@D.....@..(...0..u....AD.Q.;...4...3@T.H...y.J..G.&I..\..r.}.@.....9.1.gt.O....H...@....sFfF...K....\.&t)U42|..&X.....R"...T..v$....q...N.....x.@ ..F......d<......D..Vz.,.R...2s....9cvn.{g.07;....De.2s`...!3.......b... }.@.`*}.m...y.Cu...f.Z..Bs.....Gi...@...}...d"(......;...R...3.F#.%.3._.DH......,.WdTJ8.....C'Z.Ko..p.:.....F *......=...]....Qr....W.V..a.....7...u..6.U:..Xn.2..d..\.+...^.xp.5.......#e..'..n.)#.Ch7f...NtC..U.DE.).S>R.a.VX...pD.9.g..s|.....Y..V.Z>-R.....^V..c.0.s'.`br.s.1fgg.R.sQ.,../L@)0.`...s.1Tc.%.EQ....1.2.......&....D..3c..F.0.:.UUXvC.rV..`$.:J....FL.!c<......V).R..c1..;A.8(0......D. `2%...Y...[..(\D.X...&.R.....W..u#$Ql.S3.!..R.C....^.'..N..r.1.W....&...q.....O9.9...(".m..\;"....$E..!,/bA.EG.(b.`H_.v.)..Xs......G.k.....]...~;.g@...Cf...r%o.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14125)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):174668
                                                                                                                                                                      Entropy (8bit):5.521928629696881
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:tdsy2QE7f+O5Hxa9vJOHHrQhPoNm7FNG7FABCEOSYhjRWCf/ndFDxdPz4JsThoDW:tdsy2QE7f+O5uvJOHHrQloc7FQ7GIEOz
                                                                                                                                                                      MD5:AB1DC5F94104C4C65D912E436A874C01
                                                                                                                                                                      SHA1:F362DC9730B14B71CC61195965B503B5EE8E9628
                                                                                                                                                                      SHA-256:44FA401A7009F43AAD9FA59ACB84B4D4CAE7E92B1931DF13FAC6406005DFDF5F
                                                                                                                                                                      SHA-512:FFD1B16212661885DE79CBC4E4631C4D23802233928C4EEFAB2DBDFF38F54DBBD3548CE2A16A770AFCD160E6A2641FE0D54AD88CDB9183AABCA39C4C73DC8341
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoic1YwNkdRd3RlIn0
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (532)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):583
                                                                                                                                                                      Entropy (8bit):5.489907155948175
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjSVxAU775P84wtLNedqIOG3ctCdp8MdxunV6mVrvL5V:fbjSVxAU775E4CLNedqIRXp8+xuE0vv
                                                                                                                                                                      MD5:FD232BD7ECE0297F5283B4E00012DEB0
                                                                                                                                                                      SHA1:D04CAAA5A1581913758502BED990F3745DB3C354
                                                                                                                                                                      SHA-256:F6D3546D24CF926CA35EC783069FF3F10D4DC68BB9F487862A68D60B8DE64BB8
                                                                                                                                                                      SHA-512:97C3C8C09736276B01FCFD57972E8FC0ADBB13BDB336EC7BDD9B114150F571AA9493BDCF93D4D6E00D3D532B1D0C48DF682149ED11CC1265E3C8B1A3F3241AA5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/oauth/slack-f84bbdb08a582fa9.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4452],{93313:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/oauth/slack",function(){return t(80067)}])},80067:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return c}});var i=t(52322),c=!0;u.default=function(n){let{error:u}=n;return u?(0,i.jsxs)("div",{children:[(0,i.jsx)("div",{children:"Slack authentication failed."}),(0,i.jsx)("span",{children:u})]}):null}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=93313)}),_N_E=n.O()}]);.//# sourceMappingURL=slack-f84bbdb08a582fa9.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1609
                                                                                                                                                                      Entropy (8bit):5.268171846580519
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                      MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                      SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                      SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                      SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):154050
                                                                                                                                                                      Entropy (8bit):5.296074689083479
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ilAKABmF+wss2fEZkjt25eHOTuzDXzCzdzOzPzxzPcjzkzQzzzlzHzr3pRJUC+3B:iPQ2LCyn5w08bOj5rssw
                                                                                                                                                                      MD5:95B9DA6F208661A0DFC92CEE715517F3
                                                                                                                                                                      SHA1:5D22A70F9ECDDD09FBD5D53F003FBAB39D572412
                                                                                                                                                                      SHA-256:BBAB69B7C7E0968A1FD2B36645275A313989B57A76135FCD76ADD106F52A940F
                                                                                                                                                                      SHA-512:A7DBBA72708EA27070DE80BB79B4A88FAB090C8F2C2584D4A8D515125201CAAC46312EED0D6873F49C91A3F52DC20C6F9C29609ADF6DB8BA3F7D35A505D89942
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 189 x 159, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):19555
                                                                                                                                                                      Entropy (8bit):7.979614709683049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:S74yiyxrB23rjSU9gnENWe7L1b7PlDyIE2dgfoPHOr63/sPvOWqGp:O4y7orjSGgEvP9tWItbA63/VM
                                                                                                                                                                      MD5:1BA71EB0069F89A7A8C58BBB398C2B5B
                                                                                                                                                                      SHA1:7EFB2A67A36C1DF8297183EAE2A5DC2A9E73C087
                                                                                                                                                                      SHA-256:CCA4D86E800301506A2FFF91EEA10D1D763A091014612782866B6B7E590719A6
                                                                                                                                                                      SHA-512:04EF734E06B455C0E9475FF6A6754872FD49E940C121EE1C7534C10EE66BCBE70E5929F72C30F3D2DBD4E27CBB6C10C0D353AB1CA9E464DF1FD46EBE9C84BAAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs...%...%.IR$.....sRGB.........gAMA......a...K.IDATx..}.|U.....;%!..3..P......`.E[-..V...}.....Qk..}..Z_..TmU.Oj.c..h.@..A.....Lw>g....M.M.pnr.B...K.=.....ZDi..F.i..F.i....A.B(/.nV.5N.'I..5.X,..m...q..|.....=n~..z.6hK.k.1w..ZJ#.s.?;'.;.O...z..V..L:F...E^.P.I.8-./.Z~.V5N..3........"._..L-.B.A.....b#..'....>.`MYYq...T.g....R.n...E.2..#}yyIV...u....W.U... ;....t".q"Z.........J..pN.U[^-.Y.Y$.."....${}.. ...........xC..M7*.}...n...w.7.O..G.3..,*:.\.....>}.9hPXfe......F+.....U.v..._@....-1.....[..4..g7.,...P/..>t..\..fH...a.......z.'T_V.....[..Q.m..P8.0..J.AR.}....2.........V.>.?..9..r......8pp.....kQo...J.X.vL.i6H....L.v.u....<....._...o.d4.^}M....5.W..:#....../.:f..]..>v..O.J..[R..-e.$..eP...=.....}..?.u.....U.d[...l.....}.....[.W.>!..B.......k.W_.`Fm....Q..P........Y.v.%.....,..0.RJ......eeWV6...../..._....}.O^......z..|...]..{..T@...."&X......../.c.j.sWX.C0.......N."C....8./..^.i..+.{./d.aC...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (47126)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):118370
                                                                                                                                                                      Entropy (8bit):5.258169054679335
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:GdTzCCjaOGvA82YYygekqNHEHSq7qhhlgqOqu/r7:GdNjaOGvA82YfkqBASq7qhhKqOqOr7
                                                                                                                                                                      MD5:2E1858A43E232EC22AC0848E102BD182
                                                                                                                                                                      SHA1:99AD8529CF3A51A97F46EEA9B1D042EFD0E291DD
                                                                                                                                                                      SHA-256:CC1D175C42EA0458DF07AFE84F8BC553BE0131A54A7087F4BE46B16A0AF53F56
                                                                                                                                                                      SHA-512:058F11831E5AA522457655A0E2E95993404618D57CFC28C68C45FB0A6DD98F1F95E3C7179F9C58188AD18D58A1E35B5180122980145E7EF30A1849840ADFFC3D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/terms/us-rockstar
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d01551b2bbd1a7" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Promotional Offer Terms and Conditions | Famly</title><meta content="This promotional offer applies to customers in the United States." name="description"/><meta content="Promotional Offer Terms and Conditions | Famly" property="og:title"/><meta content="This promotional offer applies to customers in the United States." property="og:description"/><meta content="Promotional Offer Terms and Conditions | Famly" property="twitter:title"/><meta content="This promotional offer applies to customers in the United States." property="twitter:description"/><meta property="og:type" content="website"/><meta content="summary_large_image" name="twitter:card"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="pmNobzlkL
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):307104
                                                                                                                                                                      Entropy (8bit):7.993988739633697
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:sQYxod7VryroH5z6BjGdkHuBryH5TiY2uP9jIDaVMvfwB9LrwH44+I:xUodsC5eMdlBryH5TiYxjXVM3A5J4+I
                                                                                                                                                                      MD5:855E08148CF7951B480A18BD6CB626DE
                                                                                                                                                                      SHA1:80589989CB69B3B778E32FA51B95D16E5073C47F
                                                                                                                                                                      SHA-256:C588754ED233EBC729DF7A734163CA4F26E782ECA8DD575B2738D4C019010316
                                                                                                                                                                      SHA-512:434B1275041A2EA7B71069F09AFD7F6B153B15412463BBDDC527FB0BE82CC4A0737E95A8735349DD09AA02AD8EE4B0D46D58F86368F0ED6F5D430668B34A4410
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2021/04/YT-Thumbnail-Square-How-to-Hold-Your-Teachers-Accountable-and-Lead-with-Confidence-min-500x500.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..I.$9.&..T.v.=.=....%...=.o..G.#.<.0s y..?.....7.............\#2V....m.....@.U37........0.O...... ..........P.3..D.c..3}.eB1......b+.J.jeZ...i...D.1....ZO..%\..u....V.]..c.0Z.VG.]y.3....O]..O....q.[....19.....]...l...^....%.|..O.o...E....[.%Jm...d.?.o.:R...t...B....U..4.K....t.YA.M2.u/....iC........E.&..2|..t.....:.5..A1h...#*..(.Od.oT4.d.Y.u.\..x..6.l...sV.+...<d..QHg..CIy.....+9Gs.e.....K`.J.c_...ca..C..z.l...o...b.......OH*.s..W.B.R..2.:..t].\.....u]._.s...^.!.a...V........e..LK....R.....u..@.x...y...v.[...Nt...092B..+.......sx<..R7.....4..I..v@.....e.....e..r....'....$.o..........ns.Y.ADL...#..^l.q.\...@)@7B....%(o.<.+.....q.C.....Qh..(..*..".......y...w..3.p.hV(......92.]y..@..:. ....\.zL.B)xa6.#.h...31....*y...T.,.Y....Y....Xd.Do.3..A..I.f....H..6r;..$...b.V]..Ky.....W..2..i.tR....O<V#...*.AjK9.L0..b.w~.$..).M....2.:S.l$i[..+.....1.?...&..`"o..tK,.1;>....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):155200
                                                                                                                                                                      Entropy (8bit):5.382217515617921
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:IMMOzPq1YYWMnlqrDRzDbQpP5dcYpRjkKwZyYShG2Th6sj+0Qg1HXUSKadx874:IMMOzODqrln0y8YSN7XUSKQ874
                                                                                                                                                                      MD5:33A39FE914CA99618C57809C925BE3C8
                                                                                                                                                                      SHA1:E2EC168EDEB0AC3B2BDD6D6415CEECF26A72E836
                                                                                                                                                                      SHA-256:B53A992A37EF59154202A9D4874BFE881490FF567613F1846FFD51B065A01A40
                                                                                                                                                                      SHA-512:2F1A751C3EB7573F4456E99A216CB7161074FD492E52EACBE1B51EE2DCC8A592AFFDCFBDAFC8EFF790A1CFDC2FCCD13F14CF7A4D234C60B9E91D4EE47A608213
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/product-demos/%5Bid%5D-1103fa08bc45730e.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1233,4348],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],l=(function(e,r){var l=this;return t(this,n),(function(n,a){return t(this,l),a>=2*n?"".concat(Math.floor(a/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),a=[l("year","1 year ago"),l("month","1 month ago"),l("week","1 week ago"),l("day","1 day ago"),l("hour","an hour ago"),l("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],s=(function(e){var l=this;t(this,n);var s=Date.now()-e,i=r.findIndex((function(e){return t(this,l),s>=e}).bind(this));return a[i](r[i],s)}).bind(void 0);e.default=s}).apply(t,[t]))&&(e.exports=n)},57285:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/product-demos/[
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):22
                                                                                                                                                                      Entropy (8bit):3.82306798227366
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YBAvMFjJ4:YwMZJ4
                                                                                                                                                                      MD5:689525EE6C812E73A44B6AA1036AB53A
                                                                                                                                                                      SHA1:7350CB4703A96EA7C140BD30DA9A6D1BCFF36EB2
                                                                                                                                                                      SHA-256:37EC4665A8102D115FFD1AC20DAE94C98B4DAC64B0C1A68228AA2A531CAEB35D
                                                                                                                                                                      SHA-512:DA6DEFF19F0B2BF5E0EF17B3CAE34A0D44C5D48FBF9F3FFEDD00CEA74F923E1A3E9C4C926A6564C889CCA21041550F557E1EC00DB9E35502FFC794A5F9E9722E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"detail":"Not Found"}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25972, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25972
                                                                                                                                                                      Entropy (8bit):7.991827989846748
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:LLJrawvqAI3NA4QwuJUJQrR9vfCj1vowB510Y:LlrNqAkClUJaRa1vowBUY
                                                                                                                                                                      MD5:156191CCF4CBD700B47F34D878CE5F39
                                                                                                                                                                      SHA1:5C6BC5EB7EBB2861C3167F9CE075CF72E686F472
                                                                                                                                                                      SHA-256:3B80B93791448A5D616AB8A47DE0B341CD70A1654A32502010D4D66423C4EB82
                                                                                                                                                                      SHA-512:D3B313E121131D7123CE645073D386E5738125DB1A82A10456D2B690140371AC0DB8C0C006291D5FED20D5D63716386006DB69EBD3865F244232065DDDFB8B7F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxTlpXUnBkVzB1ZDI5bVpqSSJ9
                                                                                                                                                                      Preview:wOF2......et......N...e.........................?FFTM...&...b..L.`..v.....0..7..N..6.$.... ..q..-[...A...F3..Bpc@A...5...]!*....aLvIE.c.8.0........_.c......c..+.,...r...].L].j.s..~...-;..2.1.:.b..VtFQ.Zf.|2b...7...mE.gGI...}.M......$!.I....N./.3333....$$.._..E......$$!...Zk.............ok..6..l.p.X..Z/-..8.Zk.....<.].^.X&<.ez.....$...'ypW8.{.;F{...d.....q...%!...Y.V.....s..3$s$..rlN.d.'_..a.t......=...uU.'#+L..'..7o.M6.M#...M...B.=(`o.....ci......=...a..,...a....?..s...4.j.C..d...d.Z..X..C4g....b../.i ...l..c......-fW.wT......q.3....W.R.o......u.g.P.......I...S1......oC.!c.sZ)p97\.........X....A...w......Dc0........m.....Q..D..LJ....m..>.....u.E..A.....MI.>p..........Gs.,eg!..d..E[!.,..A.B.{.........EQ.M.4E....7.J)......Q.MS4E.t+0<@...Wd8.H.,...[.EQ4M.4..7.J)...1&YsK.`.........l`....UJ.J.C.eq.s..(..h.....=..(..i:..(@d'2..F.(.r.s..(..i...._..RJ..x(.........[G\..p...%....j.Z.D..,...18.....<C.#t......f233.$I.$I..[.....E....C....r.y.G.c..3..!..H.."~...l..ZJ..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                      Entropy (8bit):4.379991185673079
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YMpLUTGp5sWREaCcdKcQAa2OxAWq:YMpL1niqUcO2Oxzq
                                                                                                                                                                      MD5:38BE08AE579CAA8814A5090348420C27
                                                                                                                                                                      SHA1:FC3D88660F116F4C25A05BD4D27352310279A62E
                                                                                                                                                                      SHA-256:FF6B6C436D3334774DB7F47252D534684208D141297493C913499DF90CC96DF7
                                                                                                                                                                      SHA-512:EDFD37965ACDBAC7AC2FBCC001F80247D697BCB0332EDF38AE7C0CDD590BD398E530D4779520E3DB59481D13E1C672A3D932B163DD2153940292B5A289A61421
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://analytics.proofapi.com/track?e=%257B%2522pixelId%2522%253A%2522SlFXnrzfsuV7QbbpNzjDSlW4LUr1%2522%252C%2522pixelVersion%2522%253A%25223.1.13%2522%252C%2522visitorId%2522%253A%2522c0046dcd-0291-4cf4-af06-51cc06998bfe%2522%252C%2522captureIds%2522%253A%255B%255D%252C%2522integrationType%2522%253A%2522infusionsoft%2522%252C%2522integrationId%2522%253A%2522-MylbZLNOh_Iky9jt5EU%2522%252C%2522notificationId%2522%253A%2522-Myl_qaIlW2tKC9wExqp%2522%252C%2522campaignVariant%2522%253A%2522-Mylln0wHGQyi1I8SpHI%2522%252C%2522campaignVersion%2522%253A5%252C%2522viewedCampaigns%2522%253A%255B%257B%2522id%2522%253A%2522-Myl_qaIlW2tKC9wExqp%2522%252C%2522variant%2522%253A%2522-Mylln0wHGQyi1I8SpHI%2522%252C%2522version%2522%253A5%257D%255D%252C%2522returningVisitor%2522%253Atrue%252C%2522rV%2522%253Atrue%252C%2522localeSetting%2522%253A%2522en%2522%252C%2522os%2522%253A%2522Windows%2522%252C%2522browser%2522%253A%2522Chrome%2522%252C%2522url%2522%253A%2522https%253A%252F%252Fwww.childcaresuccess.com%252Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%252F%2522%252C%2522cleanUrl%2522%253A%2522childcaresuccess.com%252Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2522%252C%2522domain%2522%253A%2522childcaresuccess.com%2522%252C%2522activityNotifications%2522%253Atrue%252C%2522hotStreaks%2522%253Atrue%252C%2522pageviews%2522%253A2%252C%2522initialLandingPage%2522%253A%2522https%253A%252F%252Fwww.childcaresuccess.com%252Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%252F%2522%252C%2522sinceFirstSeen%2522%253A59451%252C%2522sinceLastSeen%2522%253A59451%252C%2522actionBlurb%2522%253A%2522Will%2520be%2520going%2520to%2520the%2520Summit!%2522%257D
                                                                                                                                                                      Preview:{"ip":"154.16.49.82","timestamp":1698166552541,"sendTest":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                      Entropy (8bit):2.9390629693033024
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:jWKF3BLROijzeAr2aoj+q/gi6U63ZJrGRYhs45zQV5jx:jWezRCjT5HIbF5Ux
                                                                                                                                                                      MD5:4E368D31E36E7DF733B46094253295BF
                                                                                                                                                                      SHA1:9436E4D4F45713626539EF8E3F66C589290240CC
                                                                                                                                                                      SHA-256:4D0C4509C3884AA9ED6DF629D2B24246201DB68A096B3634ED64C188A4258A46
                                                                                                                                                                      SHA-512:0BEAAE4DFB3AE95E488D9A3BF20CFE4346BCB1B9C2B3C5E2A70A38167AB13ECA10F6B5670E756C1C8025114EEA5E571EED0A974CB06A605D16F2A54A45F25124
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/favicon.ico
                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U...U../U..>U..LT..RT..OT..;U...V!..............................................................................................................................................................T...T...T...T...T...T...T...T...T...T..^U.................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3688
                                                                                                                                                                      Entropy (8bit):7.748129732129405
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:/L2eVTQt9nG96ocoxc2I3X8BdrawUAqOOJytDcIJuOls:tatAoPj3sUw+ytyas
                                                                                                                                                                      MD5:BBA4BCF6A46D970FC6DB277C543639DE
                                                                                                                                                                      SHA1:EF8756BA9EFAB92560B03EC45D4754BC9F9929AD
                                                                                                                                                                      SHA-256:AC6C3F6FE1D4E4725AFE7CE16AE08CBD69513E53EAB42E79ECF027F37EFB8A9E
                                                                                                                                                                      SHA-512:3ED23EFFC9CC79E3F5AB2F199BAF22024660C569912B493AA8A8745F623D4A677C5BDE908FFC5A951A380D52738644056DFDD3F7FFE9D4210346400D64A1F8B5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:A940F883328511ED837DE5FEDE2D6717" xmpMM:DocumentID="xmp.did:A940F884328511ED837DE5FEDE2D6717"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A940F881328511ED837DE5FEDE2D6717" stRef:documentID="xmp.did:A940F882328511ED837DE5FEDE2D6717"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..].....>...!(:..@.."*.bC..Lb..wc.Q.!..8.......5........c.XP.+6$.(/..=ol.....w.....7.....~...s.9..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/1047851870?random=1698166489502&cv=11&fst=1698166489502&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&auid=286527121.1698166490&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config
                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):154050
                                                                                                                                                                      Entropy (8bit):5.296074689083479
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ilAKABmF+wss2fEZkjt25eHOTuzDXzCzdzOzPzxzPcjzkzQzzzlzHzr3pRJUC+3B:iPQ2LCyn5w08bOj5rssw
                                                                                                                                                                      MD5:95B9DA6F208661A0DFC92CEE715517F3
                                                                                                                                                                      SHA1:5D22A70F9ECDDD09FBD5D53F003FBAB39D572412
                                                                                                                                                                      SHA-256:BBAB69B7C7E0968A1FD2B36645275A313989B57A76135FCD76ADD106F52A940F
                                                                                                                                                                      SHA-512:A7DBBA72708EA27070DE80BB79B4A88FAB090C8F2C2584D4A8D515125201CAAC46312EED0D6873F49C91A3F52DC20C6F9C29609ADF6DB8BA3F7D35A505D89942
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehwjtau00003b6llnba4610
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11433
                                                                                                                                                                      Entropy (8bit):5.1295851522354114
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMeUnUwKAwHxlExMOy1s75MHxHTCW366OjTMveMDrO:tlMYTD18M5aMO
                                                                                                                                                                      MD5:181888C6920F2D8AA946B8352C57BCC8
                                                                                                                                                                      SHA1:CB802011DEAA955B22044CDDBE51598B22E66423
                                                                                                                                                                      SHA-256:0C189F3B1ED35BB4AD0CA8271F33B929D15FD6C5394CC01713596F3EE2CB8741
                                                                                                                                                                      SHA-512:A9DC4DFD1EB49CC3EE53D058CD1144080A2FD24AC1B4D0095EC23A869E426A1AA7A93C2570E27ACB9373DD2BDB8BB775B5B6691B36B62360DD63B42C63F08FCA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (26905)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):302006
                                                                                                                                                                      Entropy (8bit):5.516780840489772
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:VV2wu7nBpkSPj9FhckrYsvJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wav:VV2wu7nBpkSPj9FhckrYsvJUHHTQdoWO
                                                                                                                                                                      MD5:E3A4400E27B8462EC2C55FDC58EE7EE9
                                                                                                                                                                      SHA1:39DE119344941FD282EE3C7A8FCA5D8EF08C9C5E
                                                                                                                                                                      SHA-256:531B07F2C2796648F83880AA7F911D0975A2F80ABAC05F34EF0D796F4F340722
                                                                                                                                                                      SHA-512:8C0B7A76B27AFF0D8CAED01669D0E967AFB42A03F206F8E6BB929B74DD8642B900E5E887CAAA23964F5D975283C16FA755D3A73FB12F3AE933FC5B8F1E1AA58F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6005)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6056
                                                                                                                                                                      Entropy (8bit):5.416927966172246
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:MA6wdg7+uByzhgIBtIElkBaNY77P5rZvDZ1HiD9WtEyp6dSDGww+Ap8egfUlEKZt:Sw40zz3J+j77PbOkDGwwvosuY
                                                                                                                                                                      MD5:4F19FF2715237CB35DB9990A7E95671E
                                                                                                                                                                      SHA1:BF99DAEC11CEB728DF5D105761BBA3CE5FE1E0C1
                                                                                                                                                                      SHA-256:AF6F585F3635A462DD3A50E8203D51795B5654D7EF5314E00BF2466AD70D70F1
                                                                                                                                                                      SHA-512:A223202DED5F1962E6BA3C17A5076DA63438B6679AF897A0D6A75F63BB10D1E550B25B7C8A9EB9AF0888B8A534B864511ADACF2682139972F6BD565E863F3D11
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/auth/login-6e66e1dbf992c4cf.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9344],{64386:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/auth/login",function(){return a(60366)}])},30988:function(e,t,a){"use strict";a.d(t,{Z:function(){return f}});var n=a(52322),s=a(2784),i=a(5454),r=a(49618),l=a(45511),c=a(74752),o=a(98046),u=a(76575),d=a(10561),m=a(23848),x=a(5632),h=a(34126);function f(e){let{authType:t,initialEmail:a,callbackUrl:f}=e,g=(0,x.useRouter)(),[p,b]=(0,s.useState)(()=>a||d.t.getLastSignInEmail()||""),[v,y]=(0,s.useState)(""),[j,N]=(0,s.useState)(!1),{error:w,...k}=(0,c.H8)(g.query),_=function(e){let{callbackUrlProp:t,query:a}=e,n=t||a.callbackUrl||"/",s=new URL(n,u.Z.APP_URL);return s.search=(0,h.stringify)(a),s.href}({callbackUrlProp:f,query:k});(0,o.$)({error:w,enabled:!j});let S=async()=>{r.Z.track("user_signedin")},E="login"===t,Z=async e=>{e.preventDefault(),await (0,m.signIn)("google",{callbackUrl:_,isLogin:E}),S()},C=async e=>{e?await (0,m.signIn)("sso",{callbackUrl:_,is
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1427
                                                                                                                                                                      Entropy (8bit):4.941061104971596
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t3JfDuQeFlb2RFTFNEsb/bndFhlltwaM3IakXJkKhJKFcPO/CdFhlltArhdFhllP:3Aezdb/Z+Sf/J39qr/rtvMI5CgLtJ
                                                                                                                                                                      MD5:CE308A98F766D9563F2AE6A3B0308C5B
                                                                                                                                                                      SHA1:E64AE227668F83A39A80BDE7F272B79B7E37CAF7
                                                                                                                                                                      SHA-256:972468ADFFB13602A7C4973B4D0E704990F84A83275B3C341D17FA591903925F
                                                                                                                                                                      SHA-512:210485B509D29AB90B9D632E5B8DF7E58E72203996776C431F029FE41F5A8C6EEF7D6DD6C307D12FB816373F1819C8DFBEBE3DCEDC6E6A4CDA2F8A0F69BBEAE3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.2 6.6001H1.8V12.2001C1.8 12.4123 1.88428 12.6158 2.03431 12.7658C2.18434 12.9158 2.38783 13.0001 2.6 13.0001H11.4C11.6122 13.0001 11.8157 12.9158 11.9657 12.7658C12.1157 12.6158 12.2 12.4123 12.2 12.2001V6.6001Z" stroke="#2D2D39" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.2 4.2002H1.8C1.58783 4.2002 1.38434 4.28448 1.23431 4.43451C1.08429 4.58454 1 4.78802 1 5.0002V6.2002C1 6.30628 1.04214 6.40802 1.11716 6.48304C1.19217 6.55805 1.29391 6.6002 1.4 6.6002H12.6C12.7061 6.6002 12.8078 6.55805 12.8828 6.48304C12.9579 6.40802 13 6.30628 13 6.2002V5.0002C13 4.78802 12.9157 4.58454 12.7657 4.43451C12.6157 4.28448 12.4122 4.2002 12.2 4.2002Z" stroke="#2D2D39" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6.6 4.2C4.83254 4.2 3 2.76747 3 1" stroke="#2D2D39" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3 1C4.76747 1 6.6 2.43253 6.6 4.2" stroke=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1965
                                                                                                                                                                      Entropy (8bit):4.03956823334523
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/HKf4On4QuEUy580eZsA+eteD7G0c4uZocW5Mg:n/Kg0PHeZX+egJOedd
                                                                                                                                                                      MD5:87B06F9C8AA2D81C9432BF52A01FBB8B
                                                                                                                                                                      SHA1:710D45E301F8C311A470B3D5755EA62B742FB0E1
                                                                                                                                                                      SHA-256:39E6ECEB975F5BBF08ADDE10DAE5E993BA4DCAE70ED4B26D1D7B06E3C36316AA
                                                                                                                                                                      SHA-512:0277A21BE75FD98ADF4D3B233761CB9944B3F68BE4A7FBC8E3CA09099EE6418EBB03EC7AC16F5A0D5B76B111DFA5039B9E46FA8B54B31236B0FB75B652C341D1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.85897 19.6048C10.2905 19.7047 11.5149 19.7726 11.7558 19.0057M10.4911 17.9274C11.2137 18.6164 12.3578 19.7249 12.9599 18.8262L13.3212 18.227M10.4911 16.07C11.314 16.8489 13.8391 18.7183 14.9471 18.0472C15.1478 17.9174 15.5553 17.502 15.5793 16.8789M12.4778 15.0214C13.4914 15.8103 15.7294 17.2203 16.5725 16.5493C17.4155 15.8782 16.5424 14.9515 16.0004 14.5721L12.3573 11.6363M2 12.1756C2.45163 12.4116 2.9499 13.0238 3.114 13.5836C3.32476 14.3026 3.91689 14.9217 4.16779 15.1114M11.0324 8.16163C10.4303 7.92197 8.74422 7.43666 7.41947 7.65236C6.09471 7.86805 6.21515 7.44265 5.58287 7.08316L2 4.89627M17.1746 7.29255L15.8498 7.98159C11.6347 6.39984 8.71442 9.71893 7.78106 11.5763C7.45991 12.0257 7.04642 13.0083 7.96171 13.3438C8.877 13.6793 10.4308 11.9062 11.0932 10.9775C12.8756 12.3675 15.0875 11.7164 15.9707 11.1872M17.024 15.7405C17.578 15.5968 18.4993 14.7819 18.8907 14.3925L20.426
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8769)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10983
                                                                                                                                                                      Entropy (8bit):5.150553017899453
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Vx2lMeUnUwKAwHxSExMO71ss5MgxHOtW366OjhMv3MDrO:6lMYTw1kM10MO
                                                                                                                                                                      MD5:0E5AE4E5B9B45CD0F93B9D70E8E0CA99
                                                                                                                                                                      SHA1:430911AF4DBCFBD448AED3114343733E9932F2D2
                                                                                                                                                                      SHA-256:B8C6A92722182B60CFA9602310AC33DB554F2AC5A27B577A7761A18EC2CC2974
                                                                                                                                                                      SHA-512:1B658CB23FDE6DC0460CF2CD2BA39BA23A2CF3C9E38CCAE953A2E4E57B68070FEC0CB841DAE22EBAD890A0BA17CBF84D162B5A554AB4BD3A7C8B76F11225FF42
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiRW9QbDRrTWZkIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all, 100ms, ease, 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-box;font-size:16px;white-space:nowrap;text-over
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):98868
                                                                                                                                                                      Entropy (8bit):7.997348664849209
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:kWKd1QBjcSqfPdRBUJEW8yB7F2W4Ob2RdFoEw1r4FM9OcU/0UDTTj:m10zEWfB7GObYof1r5icUH
                                                                                                                                                                      MD5:DC131113894217B5031000575D9DE002
                                                                                                                                                                      SHA1:F96348260751EA78B1D23E9557DB297290BDAF28
                                                                                                                                                                      SHA-256:D612F1212B452AF07F1A5DEFB2B672E76A91F7139E7499FA48BB9B2B985C22D6
                                                                                                                                                                      SHA-512:0AA4420C7B7DCC70238371F9D21D521D0673CAF4C1883EEB2D3254C5A1DAD941F4569F418350FFC61E93303466C504179B90BA0ACF008250DC9C2C6DDF6F850B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVptRnRiSGt1WTI4dlptOXVkSE12U1c1MFpYSXZTVzUwWlhJdFVtVm5kV3hoY2k1M2IyWm1NajkyUFRNdU1UayJ9
                                                                                                                                                                      Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):76764
                                                                                                                                                                      Entropy (8bit):7.996848906523996
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                                                                                                                      MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                                                                                                                      SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                                                                                                                      SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                                                                                                                      SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                      Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19515)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19572
                                                                                                                                                                      Entropy (8bit):5.428437378165322
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:wOho/XT0+zDiMYvan9RsUcgRFOxt3yp1CwGP:w3Np8UfRMHP
                                                                                                                                                                      MD5:37068D8C8B07FEC1EF387DDB8BF967C1
                                                                                                                                                                      SHA1:D5D37745264BCBBFF58058D3020E325FE42B4621
                                                                                                                                                                      SHA-256:D626ECEE810C7765C8C9C63D5EAD2E2C8E32341E4172076BF93B16BA309780DF
                                                                                                                                                                      SHA-512:7D5B668B826D11C4215CABE5CE827CE62BFFE2D86CCC6A6BD9BD1EAD6F265E01C7F519DAAB6F76E862A14897F2D958616A0C5AD0520B365457D9CC4802ABE19D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/roles-88520e9d98e43c49.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5806],{54875:function(e,s,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/roles",function(){return t(60508)}])},68711:function(e,s,t){"use strict";var n=t(52322);let a=e=>{let{children:s}=e;return(0,n.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:s})};s.Z=a},32802:function(e,s,t){"use strict";t.d(s,{Z:function(){return l}});var n=t(52322),a=t(5454),r=t(9838);function l(){return(0,n.jsxs)("div",{className:"py-6 px-10 bg-gradient-to-r from-slate-50 border border-slate-200 rounded-md",children:[(0,n.jsx)("div",{className:"rounded bg-slate-400 inline-block p-1 mb-1",children:(0,n.jsx)(a.SOI,{className:"h-4 w-4 text-slate-50"})}),(0,n.jsx)("div",{className:"font-medium text-slate-700 mb-2 text-lg",children:"Missing Permission"}),(0,n.jsx)("div",{className:"text-slate-600 max-w-lg leading-5 text-sm",children:"You don't have perm
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3117
                                                                                                                                                                      Entropy (8bit):7.691443713290341
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:cQauDQkK2B+xgBxhQg0xCBle21E0iVbgzlG:cQZggBnQuBYjVbCo
                                                                                                                                                                      MD5:BC83C5C4EEC8622781F0A339A399C908
                                                                                                                                                                      SHA1:6BE9E9771ACAFEFAC144A2FEB53AEDCF2BC2D34A
                                                                                                                                                                      SHA-256:DBB3D7050EECD3DA927A78B8B1B1A186719DECB2E0195DC0E459531A9EB769B6
                                                                                                                                                                      SHA-512:3B4D099E90672DD9AE1EF3F86A23BD8A0BBC0B993161FECDFDAFF7FD864C9E8E3EEA1A3AF266184AC40C5BE276D23BE1164104B668C29A69E69CFE2EE3389BC4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WXpGa01HRmtPR1kzTUdaaVlqbGpabVl3T0RNeVkyVmxZekJrWW1OaE9UUmpPV05rT0RKaVlXSmtOREV5T0dJMk5XSXhPV1UwWVRZNU5HTTRPVFEwWWk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk16TTVNVGcxTVdVdFlUSmlaQzAwTVdaa0xXSXpOelV0TVRnMk5UVm1aRFpoTWpnNExtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................z.o...}v...R...(.E.(.&.(.#...[.."%.B..zlV.i.f.=.0SQ.!:..b...[..f...x..'.-<:.R/..L...JU6.,...Vmx.[>...mZ.vz.1,.h^....&\.'.:.m.6.....|..x_E.=^.5".O.........X.7X..h.......]<..S.8z.\.G[..$.K.,%.HVR.....#.I.....(..........................3!#..."1C 4A..........2>..3..H.$.s. .]..L.r.#fKY..........7..g..&FegM.aD8C....d........G2.I.j[..R..6Uh..0.(G.~U..nO...J.+.p.62....*..Q..>2.r3d\...UZ.3q,$.G...f...l....f\..NlC...+...\..*q.....~.9...OuQ....Qk[z.]...8.6.!E|.L..T.P.q..e....u.........X...R.LTp......|L...?..Y..>....<_.yha.z.-.Z.....'3..?o.!.......g....4jvS1.c.....f@i....`.j.8c.|;.....C..|V}aS...X.Y2ZK..1...U..*...._.fR.............................. .1A!0........?..UF&6...u....R.......*Gq.#....:..o......................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2761
                                                                                                                                                                      Entropy (8bit):7.6226570027261635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWbk1jADCO3ho1ephs9T8corkOnXs/wgvXMOvnNdwFtvPk5NXz:RkJoCO3ho1KhAT8x/8/wgvXMOvN7X
                                                                                                                                                                      MD5:E62693E82D51C112F8B27F4FAC40A299
                                                                                                                                                                      SHA1:82874019AB22EDC9ED8FFD2566E5523700EA94EE
                                                                                                                                                                      SHA-256:3E64D817B47E01FC3701A4C88E046CB993455AF4820A6B6A1A11A3A63C8B6493
                                                                                                                                                                      SHA-512:AEBBD561EEA2810BF3D82D4DBD4562EE30234673112FF089E517245C3C1DFBFE0C2CB32FDC0EE59C1D04F804BE0EA1C118C13191333B2510A87C29DC1F0073FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................Nw.y...%f.vH...##.b..S)......Y<.1..Ht>.w..8..YY?M.....H9...l....kaO..c.....m.\])...0..4$.......#V._..`..X)..v3....oA...eiV...a.Y.dM.K\....4..4R^....P+w.......;.X.j@..l...U.....H.KA.........&...........................!1"2 3#$A.............~.v<@...+.*...b.K...m...B.V(..Bl.J...Q.![...y...z.6I....V...R.W.u..u!..w..GS...q..h.(.K.y.w#'p..S....Z.32...E].N.u..X...N.<...Z...\....W.z]..z..Eu.~..wk...cc.Dx.w......<A....Fm.......>.7..q,3.p.fZ..]..R..nb....-.7w.o..a...y.K.J......|..cr}...aZ..;5.Z.Y.OSp.s...cmN?...`'....:.._.h=..xo.X....!......................... 1A!BQ........?.%.....2..E.S'......jf......#k.....M.U..Q.o./............................1 ........?."i..<::.FC..ea._.F.9.J"C.t..........*......................!.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6952
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2706
                                                                                                                                                                      Entropy (8bit):7.925184614071999
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Xj0bfX99PNVhvWPxQbc/8SM65Ij8AsILuEznmY4+46xVvWwT34ffd7GFmg:yfX/l3Ooc0SM6+ZsIzjmY4IWkofs8g
                                                                                                                                                                      MD5:1F2360EDEC98EE2EF623E976D58DC6CA
                                                                                                                                                                      SHA1:5C255F1958A9E9E8A5DD0D286A371AB911E5EDA0
                                                                                                                                                                      SHA-256:C4833DA7D07F760A59BA8BE96B574B6BAF1D5039B675A0B20A553EB1CF2F010E
                                                                                                                                                                      SHA-512:F16216EED510DFEE143283B42A7FD0374A2D9258F71DC8DD7648ACD94A0E8A1BFA6EC1DFB6B578C4F2FBE8AE8958E9CCA8490D95818E95282A3B2C63FEA92A99
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://widget.intercom.io/widget/%3Capp%20id%3E
                                                                                                                                                                      Preview:...........Y.r.6.....#...z.Nb:t.q..q..2...Z.DB...`A.*....|..d..I&.....}.0..<.$.e...0..:{.;>.J:.W....2.W)....g$..).C..2R.$.!...HJ.(e.z.6(-Ff..%....7.d>.X0L..n9..%S...~.M'.R*.a"..r..`ne<Z...a.K.<(.X,Jk-A..X<.th)...;...tX.J.E.............k|.9...../O...rrvrz.2<=...A/..R3..ZV..;.~.LCwJ.Y.......&i.}...T.#...21.. ^AD.)%"..g...!..Y..^9*X....s...l6..W.."....Y.q_..9.[...F.....T.El."...'..*.y...<g.X....~'../.F%..yJ.T..H.<K.6K.<.k...?x.&q(..z......\..b.X.....E...;s.L..L..-.....Ra:U.....2.X.G...X.......Qc...Dm+5....U..."...bc....;.j...-..|G.E..y.!.....c..tf..IIS..:..HW ......4:....S.Jat.)].e.a..>P.!.k.D8..'$.'(.E+|...O]]...y.$.5.f.}....v.n..%.%.[..#.lB.....BJ_...g.....-...f.L.r.3x[}.j....'.J.......5...Y...~_.Jf[W..\......_I`.+|..........LG...oX...{..|...m...|..K...&.[w......N.e.D.....uG-m6......:..:...G]m....7....OE.?OT.z..f...o?......1WYU.q.i...^...$..R...Q..80..$....>i.%cF.F..}.....tZc...B.xR...<Pl.)..h6+......-...{"If.r.2~.L..!.t...RM..7.$J.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                      Entropy (8bit):4.345713678734405
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:bh6G3XWZNDrMPobI:bnXS7bI
                                                                                                                                                                      MD5:CAE232C3F69F3A00E9E9B5159A7802BA
                                                                                                                                                                      SHA1:D044FC59BC0103EA35AFCFA548E0D0367708200C
                                                                                                                                                                      SHA-256:69B787692BADE71E75E900DB89AD82BE203481631336C80CBBDBE34311571BFE
                                                                                                                                                                      SHA-512:FA80DA5A6F73384ABEE80DE2B8DFDCE42F3C3386941D762264C5D88A7CD5241A5CFC7789F2918945A0D103964E547B879118DD41796002EF135BF7F7601C185B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk2AZGwHfb-QRIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                                                                                                                      Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3OQUx6GgQISxgC
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 114 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9373
                                                                                                                                                                      Entropy (8bit):7.971016282326456
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Jkgoxkh2vom471Z/ROrDOoZ0AicmOPb01ieBvRIba1MZhXo99wN32t5:Jkgb8xU1v8+oz01ieNeIWhXo99G3i5
                                                                                                                                                                      MD5:D4189228FD931513C78A59A99600C73B
                                                                                                                                                                      SHA1:8AB42C65C6666DBF23A9E92299A8F2D1729CBC6A
                                                                                                                                                                      SHA-256:712F42FA04AB10B15FF49DC638FF091E361EB5233EA39F66DF19CACE2D20D8E3
                                                                                                                                                                      SHA-512:9CA91A478C275CA828B1DE99B746B3B11AC7561B906C5521A2819ECE176EF5BEBBED52EB746810238F6FB82C8BD63C4531FBB31D196EE0F63F88B9C2A80F5183
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...r...X.....).-....pHYs...%...%.IR$.....sRGB.........gAMA......a...$2IDATx..}.\Tw...w.........P,.*.......S..?.'....A..#.........vSL.MbLLL......@. ..a....s~.EL..D.<...|f.o.s.=......=.5..C..?Y.E.u_(.%t...tvNK..7...x.W4...m.1?.....7...).P..j.Ot:]..E.g.55.f..?0!v..p..-b..!.Yc.Pk..*/~c...F..n#t...fJ....t..&.$I.....(...[WFc8.................V.\.*t_.[.......W..PB7...i..bQ.5"....V............X.V.pB...m.:.~XQ......nq..TNe.BM..w?G".{5|..J.{./....(..}q/2..6P...gh...u...`!H....Q.x.LD....Q...K.n!.`...7&O.KF..}.e.3X......1..r.V...._|.E.$*.$...]t.. @RDD.`. .....J5,!...I..<....N....{....uZ.I..p.....&..M..V....W.+.`.........a......OeK+,L7.....).e3...O...1.TA4ND.:v.x.t.F#./!.%Fm:F.d.6....t..w....[.f...MKKfj+`...o.!..;f....q$.T..S.....Xc.<.&..p.=...H.....U.'\r......N9.DjJ...%+.Xs..22j....(..:;.8.4...oc.bU5H<.E..A...*...q.'G;.G.o%.......|F...C.C...V......N...T*..../........O...sx.n.>o.#.I.....E......B~.8=.0##..F.uJH...,..qK...M"..(...:;..h5...g..j...J.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1966
                                                                                                                                                                      Entropy (8bit):4.066428503358763
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/SN1qJVfGF3qkjlQluk9TyLXloMJgq5Qgi064C:nOqJVfy3Da4kxwqM2j74C
                                                                                                                                                                      MD5:EB4622CED40C862C928646C32FDADC19
                                                                                                                                                                      SHA1:5D73EF010B53BCAF628DFCBEE9595A7A25533E83
                                                                                                                                                                      SHA-256:D28E880FDE8DD3B48827A6134536F52BC86D4B8A1FD0E7E23137BACA2B7AA3EC
                                                                                                                                                                      SHA-512:472062EAD782534D75C15FC9562251B02FA57D2D2ADC2291FA679DEFEE4EF2A06D298BD1466487FE02CF57FCB9E57DA51BEDA79933EFE9C52BD393E9F98B1B96
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.00138 23C2.72928 17.855 0.798502 7.55838 3.00546 6.62189C3.10575 6.57945 3.21506 6.55174 3.31637 6.51097L11.7053 3.12887M13.8889 4.2316L14.5 8M3.8494 7.58899C2.9009 9.31475 4.37493 16.591 5.56486 21.3741C5.82368 22.4168 6.99849 22.9634 8.01915 22.5348L12.3375 20.5M5.52084 7.693C5.9056 7.24061 6.30324 5.64338 5.41003 4.8268C5.25616 4.68448 5.06225 4.56619 4.82232 4.48162C3.20258 3.90939 2.16932 5.85347 3.14355 6.52246M5.38499 4.7557C5.52303 3.87908 6.70071 2.96354 8.12045 3.72372C9.64597 4.76558 8.87955 6.29769 8.18396 6.83221M8.18481 3.6484C8.4742 2.95734 9.56555 1.62477 11.0054 2.17254C12.939 3.19178 11.8259 5.19968 11.0166 5.45669M10.9889 2.07714C11.4286 1.30955 12.5255 0.567647 13.5967 1.30146C14.668 2.03543 14.3282 3.9804 13.2396 4.60302M5.91687 11.2303C7.54656 10.7721 11.1122 9.58078 12.3375 8.48111M6.64645 13.627C8.16746 13.3984 11.736 12.0152 13.14 11.5122M7.08426 16.2352C
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2308)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2369
                                                                                                                                                                      Entropy (8bit):5.4370477110483195
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbkVxAR5yiiAG5oO5YlcgrwMB1oCJdzrLIR66uYw33wCyQpMGO:+A7itoOClcgca/X6NwHwHQGp
                                                                                                                                                                      MD5:84175D11AB8CE3A3CF114D31AD4190D1
                                                                                                                                                                      SHA1:D558340349F522B65401ECC8146BD37F3D9909AC
                                                                                                                                                                      SHA-256:B9E1603104B9E4672C28661337670067B4FB76AB855CA19F59C5AFE209C5C871
                                                                                                                                                                      SHA-512:8D0B6F0D4EF35F9A56ACE816BD66E5FF4AC723F93E3F6F5DA87FA39378E8B8AF113120DB43CF79CE3462BEAD28EA567AAB039829131D8FBC93130B7227B3A3BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/activity/representatives-0560072ad7f2e7b9.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7819],{14903:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/activity/representatives",function(){return n(66578)}])},66578:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return j}});var a=n(52322),i=n(57766),s=n(29411),r=n(32498),l=n(12773),c=n(99841),u=n(12045),d=n(92228),o=n(66547),v=n(26806);function p(){let e=(0,d.Z)(["\n query ListLaunchpadRepresentativesActivity($data: PaginatedQueryInput!) {\n launchpadRepresentativesActivity(data: $data) {\n id\n results {\n id\n creator {\n id\n email\n }\n activity {\n totalSessions\n totalDuration\n totalSteps\n }\n }\n }\n}\n "]);return p=function(){return e},e}let h=(0,o.ZP)(p());var m=n(20990),x=n(32520);let y=[{Header:"Rep",accessor:"creator.email",Cell:e=>{let{cell:{value:t}}=e;return(0,a.jsx)("span",{className:"text-xs text-zinc-800",children:t})}},{Header:"Total t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2323)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2546
                                                                                                                                                                      Entropy (8bit):5.776374285563647
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08Vxn5SWAbyXPidUbH:wsbSUtJfxrqLWWWdV6j1pxotbSKWbH
                                                                                                                                                                      MD5:FFCF7CD8E868F560E343FF79EB73B3C7
                                                                                                                                                                      SHA1:E36774F37C4339FA43AEE5EAB1291B74E3C39A2B
                                                                                                                                                                      SHA-256:C185DAC7C023FA487FF113E28F8A76FE0CBBDE3D95E5DE9C9EF152CB70156327
                                                                                                                                                                      SHA-512:CB49EE2B2F37C15799F41BD1C878D50DB12DE330004A0DC63868C8EC90B35C0493B84FA55857CB898AA6FF2CDF2DBABD79BF5FC63E9A776DAE6F14DC2AD442E0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1047851870/?random=1698166549981&cv=11&fst=1698166549981&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&auid=286527121.1698166490&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                      Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13616)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13666
                                                                                                                                                                      Entropy (8bit):5.545279398521278
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:49XXGfT5B3M7tpCpaqr/JyZm2T2RbllARH:gXXGf7IDCpMzT2cH
                                                                                                                                                                      MD5:36B1CB1B23D5CCE27B2139D1873E7864
                                                                                                                                                                      SHA1:A68632B9766FE5713724B363904D0E6E2CE05BA6
                                                                                                                                                                      SHA-256:ACD016A84BB46588F14C3779B449056177C8561F2916F562752A74A414EDD2D1
                                                                                                                                                                      SHA-512:70508D7A6E1A367D21D5CDF95B593771E0D7969D17D4A2B9E75EB505711B45F5D3F408578093202F78A32EA227B519A1DF5B71B4E5CE61BF40CBF705C04E37D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1060-400d1f529c88c568.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1060],{68773:function(t,n,e){e.d(n,{DS:function(){return a}});var r=e(14540),o=e(28832);let a={API_DOMAIN:()=>r.Z.NEXT_API_URL,endpoints:{capture:"capture/create",session:"auth/session",token:"auth/token",exists:"auth/exists",member:"auth/member",portal:"auth/sso/portal",frontHash:"auth/front",version:"version"}};n.ZP=new o.Z({next:a,workos:{API_DOMAIN:()=>"https://api.workos.com",endpoints:{token:"sso/token"}}})},14540:function(t,n,e){var r=e(25940),o=e(93542);let a=o.env.NEXT_PUBLIC_NODE_ENV||"production",{NEXT_API_DEV:c,JS_DEV:i,CX_DEV:u}=r.v,s="test"===o.env.VITE_MODE,l="enabled"===o.env.NEXT_PUBLIC_E2E_TEST,h={NODE_ENV:a,BUILD_VERSION:"dev"===a?null:"production"===a||"test"===a||"staging"===a?"2.0.15":null,JS_BASE:i?"http://localhost:8000":"https://js.navattic.dev",NAVATTIC_JS_URL:s||!i?r._.JS_URL.PROD:r._.JS_URL.DEV,NEXT_API_URL:s||!c?r._.NEXT_API.PROD:r._.NEXT_API.DEV,CAPTURE_API_URL:s||!r.v.CAPTURE_DEV?r._.CA
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29132)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29184
                                                                                                                                                                      Entropy (8bit):5.404517174041411
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Bk1KNudtgbLtY+SsjZ7oAb3digzMaWfnY85SX8XqGVhI3CmVHHJaVwBE0+GD6KyO:gdObL2w91Pl8GBE0+G2e/
                                                                                                                                                                      MD5:E6CB5A07B59E60C020DEC9EDA89B85DD
                                                                                                                                                                      SHA1:D22E61E64E9D807B62E3F7D022F2E101B2E2C63D
                                                                                                                                                                      SHA-256:FBD7713A432B05A3B54D2D82A732DE720FA0C127F7837553AB72E22660D0963D
                                                                                                                                                                      SHA-512:10CFB63A570DDA2A4821C8F6C2547A4910C91B61DF54396AB4B2FA8B631611628CD7E56004D3F90373B0DC7EC88E8B15581977D015CD8F759B2CB65CD889B00C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/5613-f6121ee541eef43b.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5613],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],a=(function(e,r){var a=this;return t(this,n),(function(n,i){return t(this,a),i>=2*n?"".concat(Math.floor(i/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),i=[a("year","1 year ago"),a("month","1 month ago"),a("week","1 week ago"),a("day","1 day ago"),a("hour","an hour ago"),a("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],s=(function(e){var a=this;t(this,n);var s=Date.now()-e,o=r.findIndex((function(e){return t(this,a),s>=e}).bind(this));return i[o](r[o],s)}).bind(void 0);e.default=s}).apply(t,[t]))&&(e.exports=n)},15038:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(52322),a=n(2784),i=n(37505),s=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2670
                                                                                                                                                                      Entropy (8bit):7.612623192761941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWVodPI2XHoGZjllTvyrTFWD13qUW7DWNwL6pVncbwu7R3pqeEjtoBg:HyPI2Xpj/yrTgD13CI7E3N4d
                                                                                                                                                                      MD5:9F827509AF7CB0FE3315555BF1D197ED
                                                                                                                                                                      SHA1:863158D99834B3612530D9FA51129FC948C3C3C1
                                                                                                                                                                      SHA-256:F7814073FF39E573FAAFDAC65DE7AC2730B071BF86355DC9C8EABF88CC6785C9
                                                                                                                                                                      SHA-512:6434BD3D64727F708C9A49FE5EEC7A80EBC195E2349F7E41935C07F4E48FD1739DFA402CE9597E6149E29EA3EDC8B6B793361F3A1549366D8F916C0D69091962
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WkdOaU1UUTJObVV4T0dFNU1URm1NamhtWWpjM01HWTBaRFJsWXpBNE5UTTBNekJqWlRaaVlUUXhObVpsTldRM056bGlaams1WkRFd05EaGxZamsyT1M4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1TOXBiV0ZuWlhNdllUVTVNVEZpWldJdE4yRmpZeTAwWkRsbExUbGlNelF0TmpRMVpUaGxZVFF6WWpBeExtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................xa!)..f..2.9..}.W.{..M[e..ACl....`.YXF..v.+.e\..z..j.=qF4.2......,..7J.nL..C....k.=P...h.,.#.D.....u...........E.h.5.2Vlx..l!.._A..'O{*M..B....:nf3Z..?oa]O.RI\.b..es....J.@..B}.lC...c.h[.ey........%...........................! "#12.B............./.Z...bur..9/......S.&WR.F^{Z|.`}.;.R..)........9..................a1......b'.c........|g.'..2...,hR.)...DX.2.....T.....*.PE....t...VX{]...~P.U.aM.u...3_.GN....{4.j.......*.....'T...p/.......q.>."ct.....Z.?......'#S.u.[....V..>E.....Q.&.,.4z...6.B.*V...0..........8K1~.......&!M|?.,k2.Pv..+..............................!..1 ........?..+.:...R.bE.<.&..b..c...tP.ji...7...z.^.9<............................. !1.A........?..|\..n1eV..1..:..1.l.O".r.....mB)f6.s.......*.......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4172), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4172
                                                                                                                                                                      Entropy (8bit):5.203045578560787
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:6Uoa7bS0wGx/ofXXjxZUXiwk0VTHTamh1cwpI:5oaVPx/ofDxZtPYTHbpI
                                                                                                                                                                      MD5:4725FC74389124C04D94C895071B18AC
                                                                                                                                                                      SHA1:933233AE95F04996D5E2198C3041E603443B303F
                                                                                                                                                                      SHA-256:1070E29F1B2053F67A18D3B8F6474E5AD05B375E0A549FE5F08EB7EE30D81C34
                                                                                                                                                                      SHA-512:59C62908D6FFEEFCE26ABB65D76C51B5EF2F23BEECCF56BBEEDA4CAFAA2327311C4430C32A4319383E2E04C4937B12E04C26DB839817CA258C6419668B01B2F8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js
                                                                                                                                                                      Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},A.fn.extend({caret:function(e,t){var n;if(0!==this.length&&!this.is(":hidden")&&this.get(0)===document.activeElement)return"number"==typeof e?(t="number"==typeof t?t:e,this.each(function(){this.setSelectionRange?this.setSelectionRange(e,t):this.createTextRange&&((n=this.createTextRange()).collapse(!0),n.moveEnd("character",t),n.moveStart("character",e),n.select())})):(this[0].setSelectionRange?(e=this[0].selectionStart,t=this[0].selectionEnd):document.selection&&document.selection.createRange&&(n=document.selection.createRange(),e=0-n.duplicate().moveStart("character",-1e5),t=e+n.text.length),{begin:e,end:t})},unmask:function(){return this.trigger(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6219)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6272
                                                                                                                                                                      Entropy (8bit):5.408259591536984
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:NASpkpvXxPLDS95XZVTOl3Vu/aRZEl/iOwKNnc5Gi+cTGvFh2T8C6q1yGiIG:3pkpvBTn7hIiXKh2wUX7G
                                                                                                                                                                      MD5:45C359814788BB039A28302498149CEF
                                                                                                                                                                      SHA1:A4B97AD03570AFC748202387401DC145B84826A4
                                                                                                                                                                      SHA-256:F2EB9B29A617682A378E0D6EAD271EC652E8CDEE9D774056D39FBF378922F8B9
                                                                                                                                                                      SHA-512:9FE6186DF10298C4A6F12F8D102596012ACE0652B08146FE7F25D7679B4193E3CD54A4666FE1F179BF7076B2D6B6C6FE3DA0C2EB72D3D9ED2207001841AC18C0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/billing-146bef73cd0e2f18.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8642],{79601:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/billing",function(){return r(20590)}])},68711:function(e,t,r){"use strict";var n=r(52322);let s=e=>{let{children:t}=e;return(0,n.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:t})};t.Z=s},32802:function(e,t,r){"use strict";r.d(t,{Z:function(){return a}});var n=r(52322),s=r(5454),i=r(9838);function a(){return(0,n.jsxs)("div",{className:"py-6 px-10 bg-gradient-to-r from-slate-50 border border-slate-200 rounded-md",children:[(0,n.jsx)("div",{className:"rounded bg-slate-400 inline-block p-1 mb-1",children:(0,n.jsx)(s.SOI,{className:"h-4 w-4 text-slate-50"})}),(0,n.jsx)("div",{className:"font-medium text-slate-700 mb-2 text-lg",children:"Missing Permission"}),(0,n.jsx)("div",{className:"text-slate-600 max-w-lg leading-5 text-sm",children:"You don't have pe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2486)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2548
                                                                                                                                                                      Entropy (8bit):5.220282804490784
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbeMALAcLesL7P9EDlrAKy7BsifVO7vn6wh5BzauNynqbV7NFYDxGbtOPkURV:URnSMsikuwhf4qZUNfV
                                                                                                                                                                      MD5:DED49C359F71441ED4937D8FF79A5D76
                                                                                                                                                                      SHA1:774C0361FD222342B77CDFBB981A36261D175DC5
                                                                                                                                                                      SHA-256:12DE20675C62A628202392504195FD87897F8D837F4E0C8311F20036199401AA
                                                                                                                                                                      SHA-512:BF2D3F28F1ECCF06B12B5D86503B832A17952228A6E44313FB9479424842022B1B412B09B01187A604FC7D874E120A42225C05806E6804580027F59C9B907D6E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/4974-92caf5c601bf8e36.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4974],{45901:function(e,n){var t;void 0!==(t=(function(e){"use strict";function n(e,n){if(e!==n)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var t=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],o=(function(e,r){var o=this;return n(this,t),(function(t,i){return n(this,o),i>=2*t?"".concat(Math.floor(i/t)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),i=[o("year","1 year ago"),o("month","1 month ago"),o("week","1 week ago"),o("day","1 day ago"),o("hour","an hour ago"),o("minute","a minute ago"),(function(){return n(this,t),"just now"}).bind(void 0)],u=(function(e){var o=this;n(this,t);var u=Date.now()-e,s=r.findIndex((function(e){return n(this,o),u>=e}).bind(this));return i[s](r[s],u)}).bind(void 0);e.default=u}).apply(n,[n]))&&(e.exports=t)},57643:function(e,n,t){"use strict";t.d(n,{$0:function(){return o},OR:function(){return i},LI:function(){r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3324
                                                                                                                                                                      Entropy (8bit):7.692260257861872
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:if9fW0+O9wOPP8LX+rtYAgZ5jS1VV/bSspY6u:iff+uwOPELhZ815eH
                                                                                                                                                                      MD5:BD22D13AAF23544479B2C0FD7C73E7B1
                                                                                                                                                                      SHA1:86961545BCAC4FF81F0B456DC4613BD709F0C4C8
                                                                                                                                                                      SHA-256:E7A2F48D82EF316AD0DB6CAF09AD225CC50F82873A852FE81763EE4BB29EAF0A
                                                                                                                                                                      SHA-512:92BD68F7FEDE18AB3057C25F2D4C4A7B2E25651449CA85FD280E540F2403FE9C20FBC3BA497A424D8CE346E421C670022D2CF03FC798290191038F7DBC11C781
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WkRrMk5UUTROR1pqWlRKaE4yRXpPV1ZsWVRobE1USmpNRGM1WWpSbU5UazVOR1U1WXpVeE1UVmtOV0V5T0ROall6QmtOamhrTVdaaE5XRTFNakEzTUM4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk0yUmlNR0ZpWkdFdE9ETTNOUzAwT1dOakxXSTBNVFV0WlRnMVlXVmhNMlkxWmpFM0xtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..................................................................................D|.....G`2..,./0........noB.b.GF..);..Z.>pm....Uc...@.R.P.06.....1'J....h..I..+.R..5..#..Ml2z~.d.}(e..(..P....Bu...w..3.......49U.u.e...r.*...M.......h.a.@.^u.F..Wc.`.V.U..H..b..D.....!H...L.:.G~d.....&..........................!."#1.A23B..........X...rc.........YH..vY.=.;J...}.0.Oi....C:2.k.J.]0m.DD.$..3.pk,..qr.,..h.t...:.v.*....S<.@.[.j.'3...z.W..e!1`.kZCK.."j......9.F.~.`H.Lq1..yB5E.u.U.L^].J.4..7..dIOO....G..>.\Nk.Rsh...l...wl........NC..J.A E.Fd.d...V..TT...5.kp..X..5.LO.lO`Y,f.$..Y("....X.r..{6.....V....G..bpi.p.Y.fm..S.&k..(D.U...L....."1....y..l..u..[.}.......5i.l#.Yg...Q.1..8.....c..uK.....>5fz.L.s<Ad..4.y'//.jsN..U..Eb.}^..0....F..,...?UJF.V.(.A^..q.Z...,.....)....#.......................!1 AQ.."2q.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 767685
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):121871
                                                                                                                                                                      Entropy (8bit):7.997493877995205
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:1536:zup+x5WMHzJdksWFH62XF4BvEMprsgsBDIOTZKwXdONvkj7EwJaFUEs3Y+zH:iU5fHz8sWFa2X4EMxkDIzwXdrV1I+b
                                                                                                                                                                      MD5:53881DC6DA89138EE3A0B71D4CF6F032
                                                                                                                                                                      SHA1:50468FA4B4E01A339DC383C7B3925D50B3A263F5
                                                                                                                                                                      SHA-256:D7270A03177559F945AB5B484EA36E427DE2A210B885B3700B97799FADB044EB
                                                                                                                                                                      SHA-512:133947575275AFC4E490F34FD8C72F94EF00E8DD616D4492D1403C196953EFFDAAE86BB088D05362A771F1E572405191ACC2E30EE38D3ACCBF54DE33A53DAFD7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/css/famlyco.2baea8dbc.css
                                                                                                                                                                      Preview:.............G.0.....2...J0.$..zlP<K-R.HJ".e. q..$.....1.v.%......6..#2.UT...$.23<<"<<<.\........h]G..f.../eTL?....$..........Y..G.b.\.>>..M...n9.......m\MoI'.b7_n....q../'......S.....U}z2[.'.v..6......U...,.bJ.......\.....pz.).NO.rB[.5.v<]..U.0....%..0]V.'.bsU.>..j.+k...B."..J.a....r....u.Zn..T...~....o..w...I.U......\..{2|.....Q..,..i....d_..}...>,..q1....F.jU...........!..q.&..O..E..D.W.=F[,.x...~._..P....r4...j..y{s2E?.S..hr.6s.-Y.k6.q...Lg.....P_.=...y.H4.......m.H..IZ....K.9..7qL>.3...ft(..X......&R..q?l..Wi.....U.Vp[.KLjh.K.Zh.Y.....>>.:9...M-....W..\.u.&..P..."}J@x.f.....%....!.t&h2....N......Zn.O0].h....:].....8.+.jR.}z9....~...VN5...jS..bbNd.;>..@.t.....'.v..2.~.y1...]Y.k..,.?.s.....P......r.*..iwt.0_....U........'.....n.=./..q.=E...?.{...b.-..z.....8O....k[-.Z....6|.p...u+..Ya..8..J...u.%.U.C.-7..,....It....P..J.|.Q...Q.._..O......5).b.....P0..W............9%.G.v..4jr6@.No.1dA.*....d.YLA$P+.5}.Mp.......T...f$f.r5E.-*f.u.ZNO.......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5162)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17671
                                                                                                                                                                      Entropy (8bit):5.417096408177811
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttvikj1i1Jov1UggZHgKMVo+P3f1/m1h30PRYoMtr7hgbovWKw19VVMy4z3aMkZY:3eou2CE+hgbovWKwTVVMy4z3aMkZa0k3
                                                                                                                                                                      MD5:44826C809D7E712283E552AC77C310C4
                                                                                                                                                                      SHA1:3A4A04D11DEE84DEC8E36C00A0F975B8481CCD40
                                                                                                                                                                      SHA-256:78B8F46B76F6E277372EA0086615AE9EF97E564526547DC23A4AC6C4FF1A1C1A
                                                                                                                                                                      SHA-512:EBF3B4448CBAFF7E9A7261D9F9CD00523D5D8587FD00B0BE049D7BAA4AD292EA9263F4FAA1911BF55735A03498E8FE823CC02F7C69913C4D3898EBCA55FFE041
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiRHJSb3h0MkV2In0
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10289), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10289
                                                                                                                                                                      Entropy (8bit):5.759967880821453
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxpqxBlMeUnUwKAwHxlB:QZ+lMYTDB
                                                                                                                                                                      MD5:3433008BD4A9674E6B4373FFF451BC52
                                                                                                                                                                      SHA1:13DB6FCA443355D9BFAA8653FFCCB1A5D91EFA41
                                                                                                                                                                      SHA-256:91CFC2AF5AFE10AC5BAC3B7B32CA0ACA8B3BE0ED53AD3CBC4BC307B1CE52204C
                                                                                                                                                                      SHA-512:B5D7752CB2CB803036B6B2341AA9C3A1D708497FA559608A2617A41073AE7B0E311C032766ADFDD15F2072C84C886F336411F8F93626AE1682CCD110AE8D2A76
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoidjZTUG5CTHlLIn0
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8736)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8786
                                                                                                                                                                      Entropy (8bit):5.454442179161518
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:CHvSqqgZEXwOHn6nmsd0mWkorBwtQqhAKivggF1DNC8EBwhaSCUybomnFH3o2Zdm:i1/mwOFqRaLe24hoGB/pZ8
                                                                                                                                                                      MD5:24BA4379EA5A2F2B1AAE9C1B19229FD5
                                                                                                                                                                      SHA1:4954991AE19E7164CBBBC9272E3576B73D2C2D28
                                                                                                                                                                      SHA-256:ED86CFF482A58AF48CA93A28A6B77848D8FDBA82CDFD042865B48F1DD32DEBC0
                                                                                                                                                                      SHA-512:6C8C987FC1D682EA3979D176AFD533916520CBE954CF7AED25D72FABD199857F6CCB05EEACDE526BFE05D8F95AA42BBB4E31DB6C611E4D96ABD84CFD116A7C53
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6612-4966351b2b8c2bd2.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6612],{64247:function(e,n,t){t.d(n,{V:function(){return o},Z:function(){return c}});var l=t(52322),i=t(39708),a=t(5454),s=t(28372),r=t(74752),d=t(87230);let o=new Map(Object.entries({[s.V1.Responsive]:{name:"Responsive",description:"Use the responsive design of the static styles",Icon:a.ae8},[s.V1.ScaleToFill]:{name:"Scale To Fill",description:"Fill the entire screen while maintaining the relative sizes of the original screen",Icon:a.Lxt},[s.V1.Fixed]:{name:"Fixed",description:"Fix to the original captured width and height. Visitors will scroll if there is overflow.",Icon:a.Uyi}}).map(e=>{let[n,t]=e;return[n,{...t,value:n}]}));function c(e){let{selected:n,onChange:t}=e,a=o.get(n);return(0,l.jsx)(i.v,{children:(0,l.jsxs)("div",{className:"relative",children:[(0,l.jsx)("div",{className:"flex",children:(0,l.jsx)(i.v.Button,{className:"flex h-6 w-6 items-center justify-center rounded-md shadow ring-1 ring-slate-100/30 ho
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25972, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25972
                                                                                                                                                                      Entropy (8bit):7.991827989846748
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:LLJrawvqAI3NA4QwuJUJQrR9vfCj1vowB510Y:LlrNqAkClUJaRa1vowBUY
                                                                                                                                                                      MD5:156191CCF4CBD700B47F34D878CE5F39
                                                                                                                                                                      SHA1:5C6BC5EB7EBB2861C3167F9CE075CF72E686F472
                                                                                                                                                                      SHA-256:3B80B93791448A5D616AB8A47DE0B341CD70A1654A32502010D4D66423C4EB82
                                                                                                                                                                      SHA-512:D3B313E121131D7123CE645073D386E5738125DB1A82A10456D2B690140371AC0DB8C0C006291D5FED20D5D63716386006DB69EBD3865F244232065DDDFB8B7F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVptRnRiSGt1WTI4dlptOXVkSE12VFdGMGRHVnlMMDFoZEhSbGNpMU5aV1JwZFcwdWQyOW1aakkifQ
                                                                                                                                                                      Preview:wOF2......et......N...e.........................?FFTM...&...b..L.`..v.....0..7..N..6.$.... ..q..-[...A...F3..Bpc@A...5...]!*....aLvIE.c.8.0........_.c......c..+.,...r...].L].j.s..~...-;..2.1.:.b..VtFQ.Zf.|2b...7...mE.gGI...}.M......$!.I....N./.3333....$$.._..E......$$!...Zk.............ok..6..l.p.X..Z/-..8.Zk.....<.].^.X&<.ez.....$...'ypW8.{.;F{...d.....q...%!...Y.V.....s..3$s$..rlN.d.'_..a.t......=...uU.'#+L..'..7o.M6.M#...M...B.=(`o.....ci......=...a..,...a....?..s...4.j.C..d...d.Z..X..C4g....b../.i ...l..c......-fW.wT......q.3....W.R.o......u.g.P.......I...S1......oC.!c.sZ)p97\.........X....A...w......Dc0........m.....Q..D..LJ....m..>.....u.E..A.....MI.>p..........Gs.,eg!..d..E[!.,..A.B.{.........EQ.M.4E....7.J)......Q.MS4E.t+0<@...Wd8.H.,...[.EQ4M.4..7.J)...1&YsK.`.........l`....UJ.J.C.eq.s..(..h.....=..(..i:..(@d'2..F.(.r.s..(..i...._..RJ..x(.........[G\..p...%....j.Z.D..,...18.....<C.#t......f233.$I.$I..[.....E....C....r.y.G.c..3..!..H.."~...l..ZJ..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):178763
                                                                                                                                                                      Entropy (8bit):5.366027158391992
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:HEgg1Glwu97pvPtE6t/V0LExhhaejf2P5wxQ1AIVy:H5E6t90LCvaUexwxr
                                                                                                                                                                      MD5:A73FE9B8549D417B8237D9CAA23074EE
                                                                                                                                                                      SHA1:7A72220DED07F3666B6553F8905E6265B7E0E512
                                                                                                                                                                      SHA-256:D0292014ECFC1D9265B686E13A36F5A5BC2E46F0364EA52E9C4DDB637EF09F4B
                                                                                                                                                                      SHA-512:9A725500F78FB7A9E7898749DE04BF39012418425E1F56237B3853CFA29E014C7E089421DC0DE8980B1019CAE8951F228050427214FDFB258E32EFD6D0298310
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehuo2xc000b3b6hv4k91uvq
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1050)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1144
                                                                                                                                                                      Entropy (8bit):4.750100940380553
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:TGKhj8tLA5tnOEJ06Eo/8GvnJftIcArp8O9+RDtzVw3GUB:YxAnNJoaPJfChaOsDtzUB
                                                                                                                                                                      MD5:98FC7421A4E09C5A0E13A1139AB7AFC2
                                                                                                                                                                      SHA1:A0851D81DF68715A78CA35FF8733FBBA94E8C5C9
                                                                                                                                                                      SHA-256:042F1CEF0D455760639CFD578141C2179AC3C0A147C4FED12863B00D216A882E
                                                                                                                                                                      SHA-512:F0EAD5A535AC5084E9FD3432F9D5A43011E264536387ED5C6B6ADE57931359F88EFE408C7AD0CE825B0D4CA219BCA6694BA4799C03349F017F00EAFDB34DC549
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/images/lock-black.svg
                                                                                                                                                                      Preview:.<svg xmlns="http://www.w3.org/2000/svg" width="26" height="26" viewBox="0 0 26 26">. <path style="text-indent:0;text-align:start;line-height:normal;text-transform:none;block-progression:tb;-inkscape-font-specification:Bitstream Vera Sans" d="M 16 0 C 13.789785 0 11.877704 0.9168312 10.6875 2.40625 C 9.4972962 3.8956688 9 5.8261134 9 7.90625 L 9 9 L 12 9 L 12 7.90625 C 12 6.3263866 12.388704 5.0853312 13.03125 4.28125 C 13.673796 3.4771688 14.541215 3 16 3 C 17.4626 3 18.328205 3.4508702 18.96875 4.25 C 19.609295 5.0491298 20 6.3104875 20 7.90625 L 20 9 L 23 9 L 23 7.90625 C 23 5.8140125 22.473455 3.8623702 21.28125 2.375 C 20.089045 0.88762977 18.2064 0 16 0 z M 9 10 C 7.344 10 6 11.344 6 13 L 6 23 C 6 24.656 7.344 26 9 26 L 23 26 C 24.656 26 26 24.656 26 23 L 26 13 C 26 11.344 24.656 10 23 10 L 9 10 z M 16 15 C 17.104 15 18 15.896 18 17 C 18 17.738 17.596 18.37175 17 18.71875 L 17 21 C 17 21.551 16.551 22 16 22 C 15.449 22 15 21.551 15 21 L 15 18.71875 C 14.404 18.37175 14 17.73
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3218)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4032
                                                                                                                                                                      Entropy (8bit):5.027475037977551
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdqca9JVir6dUHoFsIh1RAv7qOrYnSpjP:loarVir6dUIuIh1Ro73rgQ
                                                                                                                                                                      MD5:6B8E83E1A03E642FFD9C2D2A6F0E737F
                                                                                                                                                                      SHA1:793BFF112FE2B04692AF01BE3E3F4570FAFC0F26
                                                                                                                                                                      SHA-256:2FAC090FDB14A4979509A8E6FAC8A7150485D0A34F21697EF75FA72C9DEE198A
                                                                                                                                                                      SHA-512:03B404F23F6634952984CC0E8C72A8F9164FE7280E6CFF00553420AE6D46F75E2A793E1E39DDABF5F10E547F8F70C9D8DE23B4AF293CE9BC6199CD1232291D57
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiQ01TS3FMU254In0
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}#content{padding-bottom:0px}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11346
                                                                                                                                                                      Entropy (8bit):7.977912040117811
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:099r9PfpyGwNRRq31TFa1QgkxN5A3XjTrCFNKC6/ZeBnYY3yMZfX3+WKUxtXOQe8:gZxfMGwZqlTzN5AHjPN3/ZeBnxtfn+Wl
                                                                                                                                                                      MD5:887EEFC3CB2A96E94F212FF5C8A546C1
                                                                                                                                                                      SHA1:0DF3AC54A7676C77E865C8EADBE8281D791AE5C4
                                                                                                                                                                      SHA-256:C51645AA77A35D5A553FC2D8E683E05F99C49296182F5852737AC379E773E341
                                                                                                                                                                      SHA-512:255D356D60EA256650CA2B49326132A14077E5D5E4F36E78F96B61E0122FED959AE56AF0F16BF5C70E5BADF164C839EF2160E441E4CE4310FAFA7AC7CE191246
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6492d8d3f5a303b40e85c9fb_One-stop-shop%402x-p-500.webp
                                                                                                                                                                      Preview:RIFFJ,..WEBPVP8X..............ALPH......s...7o...O....3.J...L:.C..?..T1se.......2.e.....^."b. ..."^....Q...._...Z...q..sM."c.........]?..y.e.........A'j+c..k..3...........)...:..I.M.W....r`=.Q.xbee.z....3..'."p.IEF...E...`....>..m...oY.&.|J....)....Ub..Z..f>/..Y.P.>..../.......j.....)r?g.;.".......2.=....>..s(.Q...?.....g........?.....g........?.....g........?.....g........?.....g........?.....g........?.....g........?..!.>.k ..$WErq..F.T4.[........8NmC.B0...>.(..5Lk.#.2.E.g(.k\]R....(...pI...}2Fg.o.......i....^XXP.$..T.-/,... x...ks...P..0.E.L2S.....VjJ.0.t`=IP...LJ..a...K.OY.s7..dC..@.x..].........@n}.......M.u.4..3..U.&(*.f!"..i.9......5.5.]&.Q ".!0;..]...#...ER....@!P......`|...~.z.o..kV..4...".....VP8 d)..P....*....>m6.G.#"!(S.8...en.....DA.....;..?}~....|..S.C"...O.^......-...G..L.2.........v.|....../.....C...sV......z..{...)..?'.......}.......d...g...P..?......(..j.B.......^.?....?.....|.."........._......y...w.S.......)..}Y.....G.?.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2668
                                                                                                                                                                      Entropy (8bit):7.570482782638071
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWgxf2f3/8zmzutxqn75rTKBzEyaq55fGWP/nnzWL0s+kEY8ftcqMnF0PO:ykf3bT5rQYyacdz60sU7frMF0m
                                                                                                                                                                      MD5:0BE3785843ED872A6039551D46FD69C4
                                                                                                                                                                      SHA1:B04284267DBDAEE37ED4445BD3E7463AE9B22F79
                                                                                                                                                                      SHA-256:3F51D1F867FACD4F00501F81A9C4AA7A27F81B56A6611AF318817670797A8BDE
                                                                                                                                                                      SHA-512:FE3D20B4347C6BC3C3617FFC8B63835E8785966525D347071639D590EED4292EE5638C5854F865B0FC25A5DE19472E4C66C1F015B76334A813D737C57AC7067C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WVdKa05tVTRZVFF4WmpZelpUY3laR1kyTmpNME1UUXpOV1poWWpoa1pHWTBZVEZrWmpRelpXSmtaV0prWkdRMU9ETmxNV0kwWmpNNE4yUmtaRGsxWmk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk1qZGhZVGcwWWpjdE9URXpZeTAwTURFNUxUaGhPRGd0TWpFNFpHVXpORGcxT0RFeUxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................:..1..A..D..e.p.Q.`@B...We...x.ij..4v..RwU6...!.....-).@.C..b.p.9ZJM~7k...+......)S.`M.J.......k...j.".......e..3.......W?S.uP..^O_...5.-.7........Rw....C!.:.g.G1..zN.]...J.B.A.'.'1&w...I.k4...J....&........................!.."12.. #BA..........A.H.7..ym.a.a..y?.!....Z.#...M...lA..o.}.S;UW.....u.........X........{R..h-"..5...-6y.._p....5....M.?..+.....Q..]DE.]...'...X.YI..j..j.@f~>..Z....0#.'...uw.D...vy.....0;]..e.Y...,..*-.....*K<.j..:.D.8.Ln%...l.2......s...Y.._mq3..s.[...c.].E.:60.kT.`Qs.A..=5j.(.....,.Y.......N.1N..>I...i..*..+2...".X.:Q.'mG.......A:{...g..........................!..10Aa........?.XdU......vu.Q......65.9.ZB.l...2_.ea.ct=.e.............................!. 1.A........?..t]...l....XN..F...,.x<D
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8613)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):117435
                                                                                                                                                                      Entropy (8bit):5.528617196990381
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:1C8vFrvJ/RW6QhvoNlxdH3OhUThkv8O+BxAzKsjY+F1:1C8pvJ/o6Qdo3x93OWTibKsr1
                                                                                                                                                                      MD5:F9775E016C5C67F09892FA7C84022527
                                                                                                                                                                      SHA1:6267DD80FE716A8506ED7E0CFA531D79820C1D07
                                                                                                                                                                      SHA-256:C51279407AE260E0DB7D0D03E528985EBBCD7B8232223E7425E15888B1C4B896
                                                                                                                                                                      SHA-512:FEF4BBC38D4EACF2C9DB9378780294501D924B4ED8539E7B8B1AF21D7CBE42B75765813AEBFDB12B8ED1861B6BBE6692829322F97323950C56B2EBA12C09435A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.bimTdD{margin-right:16px}.gdsfks{padding:24px}.jWDnhW{box-shadow:rgba(2, 2, 3, 0.08) 0px 5px 3px 0px, rgba(2, 2, 3, 0.04) 0px 3px 2px 0px}.cdjKPh{margin-bottom:40px;padding-bottom:40px}.ffIUZk{margin-top:12px}.hsZnVB{flex:5 1 0%}.jpMgmg{flex:4 1 0%}.bCJuSD{margin-left:8px}.hpTgAW{position:relative}.duPTFP{margin-left:0px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2917
                                                                                                                                                                      Entropy (8bit):7.648632151957615
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWyIFyzvOYiLSsa1X8DHg30veEd//RTvTuWeK5rfRK/BW/VSA9nR8n:Y+yT62R8zZpxRbeKlYMD8n
                                                                                                                                                                      MD5:DDEB128F34CCD90BF57483E5F90811DA
                                                                                                                                                                      SHA1:608F516F7BD9A3EB88FD8D6A147139B2470BA3E4
                                                                                                                                                                      SHA-256:CC773D47C2FB4592D1ED68C87DD19F10315315C5D18EBBBC1CE28C95B57D1373
                                                                                                                                                                      SHA-512:921B7E02D41D505BD707AD35044A0B0EA434A1C470694EA8F79DA0E9E4A4069CF6280B67A261668A9D1B9FBA7CC6BB10365CCEE86F0480F957939BCF0988F36A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................i......u..=...7......C.br.x.v.7..=..%.&..KIJ.R.@..S;.*....Xv9f.....RS.5`.0t.y.z..yR......K......q....h..t......y.]T.y..........u..W..<J.wk.....D..B9/-......`.<V0V....`.?x.u4.zP......'...........................!1. "2A#$4...........3P..R{.$.........g. ?'Pw\...@.....f.=...z.-Z.d."...WX.0......='...,\.x,.OPH....7.n.....R*v.UB......Se.930.,..R1..z.wc__D.S:..B.H....<....f"A...[..O9..W..q.H..|..?.H.w.u..f d...7..4.;V.9..&..,.c..8..C.W....<l..8q.B.......2...S.;..%..{Sv.c.;dR.).Yj@r.r....~M~.CJ....BM...M3.a.J.).s...m.F..eCS...`.b.x\.t........................... A.!1Q........?...]yU....^..L"...h#..6.3.4p.J-..4..0.;................................... 1!A........?.....zE.....).$.Hd....3.E....k...c......+.........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18064)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18436
                                                                                                                                                                      Entropy (8bit):5.380986681448065
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:tAaaaKNXG6axyOP3BOvc71covW2moepg5c1/681qwRm7jChIYrgSh8w:eUPhcovW2moepg5G/6mqwRm7jChIYrgq
                                                                                                                                                                      MD5:25D60063F3662DEDB53C7E9F08C55F4A
                                                                                                                                                                      SHA1:52993BA51291D43E159B4FCDE82AD9B28958CBD3
                                                                                                                                                                      SHA-256:D675AD1DB5ED01CD913B911B9632E34A937BE328F05EDBA9C2A01B07798BCEC9
                                                                                                                                                                      SHA-512:806BA67D9181DDF2846172F516F94FE1784EA856F87223896DAAA4CF8EFE09D0BA0814FEECF7DF1135D219052047CC3C2810634DCF8BEF35C81087E85DDCCCCC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieXJhT29aVzNUIn0
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}..beamer_beamer{background:#fff;position:absolute;height:100%;border:0;position:absolute;height:100%;border:0;-webkit-box-shadow:0 0 10px rgba(0,0,0,.2);box-shadow:0 0 10px rgba(0,0,0,.2);z-index:2147483638}.android.beamer_mobile .beamer_beamer.popup{-webkit-box-shadow:none!important;box-shadow:none!important;border-radius:0!important;background:0 0!important}.beamer_beamer.right{right:-400px;width:400px;-webkit-transition:right .2s ease-in;-o-transition:right .2s ease-in;transition:right .2s ease-in}.beamer_show .beamer_beamer.right{right:0}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;wi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65523), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):187384
                                                                                                                                                                      Entropy (8bit):5.4367356474421085
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ncRb/hV2u1rpHJgTDQpjitkm3jqIlucvjQzdvVjtouWj+eStJHjb3DP9ajAQsneh:n1Tuyrnz61RtOFoDS5j0LCWp8wY/J
                                                                                                                                                                      MD5:514364A811747DEDC9E1A7A6DA8F1A7F
                                                                                                                                                                      SHA1:21C353BAB3BF50B73A31C0A110C056B02CDD2BD3
                                                                                                                                                                      SHA-256:160B6667962F0DBF927E2ED5C5F18BA350B83203D69887D625C909D20AB5ABB8
                                                                                                                                                                      SHA-512:781D4B8DC754FAC0AAAAC352D4CEA71F2C7542DDFA67D60E6CE1ED4EE22895A230DD9245C61696A4B6AEF3B4BCCB04F6CA9FBA3C22FA6C80AAAE52F0938C8329
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1729
                                                                                                                                                                      Entropy (8bit):4.1201254456206735
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/nm1AjbzcugiUlx5c7tAOtAaGJGhnMQoMBcrkchZ/9u0g:n3X7giUlnc7alax8S
                                                                                                                                                                      MD5:A840CF3459E05DDD8C37015D96F69138
                                                                                                                                                                      SHA1:F93BF9E5461DF3D9146347500FA7E631A0E8D98B
                                                                                                                                                                      SHA-256:24C9BD94EB8862476BF4CAB724839CD240476A3834D3C8DF1D5A5424894AC93D
                                                                                                                                                                      SHA-512:00798A26ED64348E51D2117B60E57358A228B3FC9734AF9AD8C214FE730BB797C2A415FCD7F5DDF2FC3E28F34FFCED31819CC5E19544973A8C2A81CB5CC0C8A9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f30381065891e6af30f_famly-icon-lightbulb.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 8.90387C2.08333 9.29628 4.4 10.0563 5 9.95717M7 6.7796C6.51515 5.8784 5.43636 3.97943 5 3.5932M15 4.65533L16 2M19 7.84174L21 6.02869M20 14.2145H23M19 18.4631L21.5 20.0563M5.5133 17.311C5.6169 18.0312 6.59121 19.0953 7.15092 19.685C7.37144 19.9174 7.469 20.2473 7.33377 20.5377C7.03438 21.1807 6.50581 21.5829 6.05386 21.8043C5.73346 21.9613 5.36284 21.8396 5.14528 21.5568C4.81031 21.1214 4.41356 20.5205 4.17765 19.9227C4.09854 19.7223 4.10982 19.512 4.17765 19.3148M8.5625 20.0563C11.3125 16.794 14.0625 19.7528 16.827 16.8607C18.6286 14.805 18.9601 7.54676 13.3681 6.02869C6.37805 4.13111 5.5133 11.4052 5.80155 14.4887C5.92663 15.8268 5.59094 16.9617 5.14636 17.8127M8.04472 14.2145C7.8874 13.2259 8.0582 10.9921 10 9.966M12 8.90387H13M5.14636 17.8127C5.58639 18.4594 6.62408 19.7115 7.1875 20.3033M5.14636 17.8127C5.10695 17.8881 5.06668 17.9613 5.0258 18.0322M4.8791 18.2734C4.92858 18.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3094108
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):289251
                                                                                                                                                                      Entropy (8bit):7.9979692069239885
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:SkBjG2LKcWfxsXh2lkw7n3ALyGtGVFGgb0LHCiR2mih2il:SkB9HSkw73zJyLHlisil
                                                                                                                                                                      MD5:97C0C1EF96CECE8B38E35E56E59C0FB3
                                                                                                                                                                      SHA1:4558DB165EDE2D3799B78FC8ADCA3D7B3B049E56
                                                                                                                                                                      SHA-256:845A307235BD5BE5ADC8E7667A573AE90A67F429605DD14D6BAB65CD4DA51B7F
                                                                                                                                                                      SHA-512:DA5A245320E7F77AC1400374E9D512BD1839C7A8668589C876FB8C2A674623EFCD163D8F0E6F5F6B3E07B7364B56DDB386522FD4243ADD677B7C046721C28FE5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/js/famlyco.93722d511.js
                                                                                                                                                                      Preview:...........y{.J.(..|....C'....p....@H..:.q.,.l0.....ZMH..{..>.tp..$.J..T......?6>l\...A8.m..0.....1......y.3.._.^..&.F..........f........5..d..w..o..NzAg..6..s...zAk.G9...1.".u....b.q..%D^f4.t...Z..i.{a.`.....m;..W.tz.j..~3.4.d..1.'3[~.h=.......V...qm..%..(...w..{C.B%..Q.^.a.<.km7V/F27..&.......1..[c....3....@6..O.....B...(..I.u.t2"...X&.7P._.ad..^..;.=x...@u.nDw..L.~.=......Y.a..B.....v.Ja3..F..R....k....D7......vb....3Mo0..='..m2..RDH......$1v.n.>.q.. ._-.|...(...^QP.l.....`P8=....;.p.Z.........T..t.....@R.. .\.......l.E..r."......PK.RU.4.%...si.....u.yC&..........I.#....e.......^..e..Nd.WQ`.....k.............R..>..a%..Q....4....)8`#/....`.LP.......>..?...-...W......+..S....{.^.i.=$.}Td..J..?g.Y.?...mq.....G.(;.#..6.Rx5..v^u*..k..9............|...F.J.....A.SB.....#...I @..FO6Z.F....fW..a.....Qy +.P9.......h`....qd_.l..G.u?....5...X%.GF7..;NN...Gl.....(.B.s.w..#z..@.0vT8.=jJ.........Jq....f.L..ANBA]m...9`. ...<3..N....*P......<..+6o.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15949)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16004
                                                                                                                                                                      Entropy (8bit):5.688728878862718
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:7aetZv26BGGSHGSUiEHi8rdJR+1149ed20y/lxw8I00tFHluc+5YJ/66RzjT:7aetZv26BGDEHXTu29e8xG0jleZ
                                                                                                                                                                      MD5:78AF081512ECD2B158664838DEA5906B
                                                                                                                                                                      SHA1:7ED8F54ACA9D2E89D18E353855B18EF6B0C53FB7
                                                                                                                                                                      SHA-256:3C1CF1469B258487BB69576F98776F737508C693D66A16EB39AB193CFB1C9F97
                                                                                                                                                                      SHA-512:68FCA07E0AA8D3842EEFBB6E74CF66DC93EE775413D6FF812A5C3FE7AD288F8600028561B9789990DF9A00A82B3AE9161653AD134A27A90BA27C37272FE25B2C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/preview/flow/%5Bflow_id%5D-25f5b873755527e1.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4569],{3087:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/preview/flow/[flow_id]",function(){return n(80028)}])},53535:function(e,t,n){"use strict";var i=n(52322),o=n(2784);let r=e=>{let[t,n]=(0,o.useState)(!1);return(0,o.useEffect)(()=>{n(!0)},[]),t?(0,i.jsx)(i.Fragment,{children:e.children}):null};t.Z=r},87441:function(e,t,n){"use strict";n.d(t,{Z:function(){return f}});var i=n(52322),o=n(19702),r=n.n(o);n(61389);var a=n(2784),l=n(28372),s=n(74752),u=n(96745),d=n(5632);let c=()=>(0,i.jsxs)("div",{className:"card",children:[(0,i.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",height:"30",width:"30",viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round",children:[(0,i.jsx)("path",{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}),(0,i.jsx)("rect",{x:"3",y:"4",width:"18",height:"12",rx:"1"}),(0,i.jsx)("line",{x1:"7",y1:"20",x2:"17",y2:"20"}),(0,i.jsx)("line",{
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):270
                                                                                                                                                                      Entropy (8bit):5.092087544554948
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tnrulfAh5Rumc4slvIbhTp7TTp7jYkAHw6/qmqZllR:trOAh5RuCdTp7Xp7jYkAHFShllR
                                                                                                                                                                      MD5:354795E13741CA785C6F24035D6547E6
                                                                                                                                                                      SHA1:EC4CA60B02F1392B1DF0AEFF7FEF4A05DD152257
                                                                                                                                                                      SHA-256:04FC2344FCE65A305FF07B4DB46D6A6131405F1BE3F861DC6273174B2999D9D1
                                                                                                                                                                      SHA-512:96581475B56F9763300639515184082770344E2540C8BBE77F8A1360EBA54DFFE4C734CEC0F80FA597AB931C8B431C28A03037E0C0A293B28FF602FB2C8BB516
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6360f3ae77b2ce07088d6608_Arrow-Right-White.svg
                                                                                                                                                                      Preview:<svg width="40" height="39" viewBox="0 0 40 39" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.25 19.0552H38.75M38.75 19.0552L21.25 36.5552M38.75 19.0552L21.25 1.55518" stroke="white" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (35389)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):35433
                                                                                                                                                                      Entropy (8bit):5.196702345708017
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:aPrtp7+adwdddrdDdVdydOdad1dpdLdFdWf2qMoBx7DV2dhd8dHdLdz0Cn9jXUdf:4nqaC/dRrIM4D7lvWZ27Gd510Cn9jXMf
                                                                                                                                                                      MD5:0349709707F2BF6B61D2D016E2279838
                                                                                                                                                                      SHA1:E0EDF40FFF63DA241194F82B6687AA00F6416FF2
                                                                                                                                                                      SHA-256:499508BC917F97FB2D5355F304D796948866D1A1D72E0977E0BB06D16FD43FC1
                                                                                                                                                                      SHA-512:92942D9FE87B45A0C41D0A7C0858D31B551A8CCB1C337E065D003273AD86C15DF266100E2EFFDB2904381B630CDB99B0469DFAAFD930F6D17430ADC9DB436983
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js
                                                                                                                                                                      Preview:/*! elementor-pro - v3.16.0 - 20-09-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),l=s(n(7857)),i=s(n(3184)),d=s(n(7043)),a=s(n(4223)),u=s(n(4231)),c=s(n(2741)),m=s(n(3513)),h=s(n(3002)),g=s(n(8650)),f=s(n(6701)),p=s(n(102)),_=s(n(1748)),v=s(n(5438)),b=s(n(2439)),y=s(n(5032)),M=s(n(1474)),F=s(n(2105)),S=s(n(4351)),w=s(n(3159));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:d.default,gallery:a.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:M.default,megaMenu:F.default,nestedCarousel:S.default,taxonomyFilter:w.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.a
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1476
                                                                                                                                                                      Entropy (8bit):5.2763358680531764
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2dtjXL44vAWWJRIYCavzFV2vpsHXacx6Bv/vpk6XacxTv/vpWI0XlJv/vpc:cxkdCDabLrHxojHxTcI0VJS
                                                                                                                                                                      MD5:3E5858FD98B90CD333200A5C955B98C1
                                                                                                                                                                      SHA1:9E9B4FCA650A5EA012C61955184DEF64AE8E5618
                                                                                                                                                                      SHA-256:86D3BDEDDF20123CACB75A296CF346639351850D0EB47503FEBDF57FBADB75BA
                                                                                                                                                                      SHA-512:01F7E54FA5D89CE92FA665D52287A156942CB9879E7A7F61F11805B9447CF60E886FCFD8C4FB75DC75A93A4F1F0AC7F8CED42DBE76DFBC18294C939CF314E45F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 47.5 47.5" style="enable-background:new 0 0 47.5 47.5;" id="svg2" xml:space="preserve"><defs id="defs6"><clipPath id="clipPath18"><path d="M 0,38 38,38 38,0 0,0 0,38 z" id="path20"/></clipPath></defs><g transform="matrix(1.25,0,0,-1.25,0,47.5)" id="g12"><g id="g14"><g clip-path="url(#clipPath18)" id="g16"><g transform="translate(36,20)" id="g22"><path d="m 0,0 c 0,-9.389 -7.611,-17 -17,-17 -9.388,0 -17,7.611 -17,17 0,9.388 7.612,17 17,17 C -7.611,17 0,9.388 0,0" id="path24" style="fill:#ffcc4d;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(15,21.5)" id="g26"><path d="M 0,0 C 0,-1.934 -1.119,-3.5 -2.5,-3.5 -3.881,-3.5 -5,-1.934 -5,0 -5,1.933 -3.881,3.5 -2.5,3.5 -1.119,3.5 0,1.933 0,0" id="path28" style="fill:#664500;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(28,21.5)" id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):330
                                                                                                                                                                      Entropy (8bit):6.970131214823793
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:JZUlJ81G6Zupf3tSqR4HPTYm4VlPSJe01kN/+AqgtbAPn1A4p:EnkPZupf30zTYm4Vlmh0KPn1AO
                                                                                                                                                                      MD5:84320876F011FAE54BA291236F7188F3
                                                                                                                                                                      SHA1:C7B84BADE0130FDA396C5259B4988590310F3DAD
                                                                                                                                                                      SHA-256:58913F73D0701B63D612EC6D463BD6CC44EA5253A26E4EF6782239B621803E7C
                                                                                                                                                                      SHA-512:86741465ED653472A6885113ED5E007512F0B6CE72CA46C103F460A12D6F6142D3698644578BFECB496B8F8A19D4968E33789ED5AF1D2D3C765C2AEC1480B5A3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6242f20611bbff70b2a672b4_facebook-icon_without-circle%20web.webp
                                                                                                                                                                      Preview:RIFFB...WEBPVP8X........c..c..ALPHW....G@.@....F..0^..#.V...G.".......n...O...'_V........z...Ez.|.h..#:...."..akT....t.h..VP8 .........*d.d.>m6.H$#"!'8.....g...P..7.=.:S@.t.e....3..._.:#h.P5.....p.G}x'"..|dg.4......`.?j.}...3....u.5...?...;L...a..{.V.....E.....x_K>." ..`..w...e..:..._...U...Exf.Fl,4..'...:.D..D.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1768
                                                                                                                                                                      Entropy (8bit):7.875257680847308
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:1XLm1Hjn4uGesY6/uSC3LNARUF/95ewu+f14+soyqS:1XLuD4MsYonC5ARm9m4GJoyqS
                                                                                                                                                                      MD5:6A5BF10860F9A9EBFB5E8B958C998187
                                                                                                                                                                      SHA1:D066320B1C3F6196B1A4BF3E495349898717CB0B
                                                                                                                                                                      SHA-256:95242A09A0DF882F64BBF69D52F5BAC6B416EC5C28A20682AADC217A34C40801
                                                                                                                                                                      SHA-512:8F577C49AF31C7FF1604B7D7C104E27DA23722890DC1679DC300FB733603C301B5F060709EA35FD714D0D1FFC45D3A950216954287361183DEEC12C5CFA5D8B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTl6ZEdGMGFXTXVaMlYwWW1WaGJXVnlMbU52YlM5bGJXOXFhUzh4WmpSa1lTNXdibWMifQ
                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'.....K..4.d.033mtv8..<!...,.v.HO.....g...Z.3.b..m.i./.X.0..u....z.%0w.d...`..m.Q.........m.............. .@..0.......@_.d..a..@...0F....6\VQ.!2..L/...b.......~4X..M........t....X..H...+q&...z..-.C5.&q:....o.{|.!.v.n.9..*....%l......7i.U....S...U......A...`G...p%.v...6ZE....=.p.d-..)....*.W)..[..#...XM.!....Z..".....R.9......o&..m.5.K...K.....T...y.....Mm911*.i.k.`B2.e.z!.)L....%....Of.c.L.........Zb.5..*..).<..;..5..3...X...64~....+....n~.Z.....(.o..k9..K.j..6.sOojk.C.F.........k....\..."..3_.of.z....T..t.n}..0...w........?W7...]G....]......K....&O.B.7=O.).s>8.o...%........../>E..|p...gQ...s..F..R..OC.\.Z.sby.\p........f!"D.3cf....N....b_.~......7..-.Lc.+Z...?......NU}....'.e.x{..K..y.Vt.y...E....{.|.,oo-..)$.v<N.Im.v..m...m.m......}...3p#...]....'...:|......!.F..H..L...D..i.&N."".......6b...&36.k.......u.q.i...d ......".N.8~..O..>.5w....}..;..h..#...p..A.....8{..>.1`..1d.....X............q...G.....Eo..B...}7/...3.q
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):380
                                                                                                                                                                      Entropy (8bit):7.184705620575917
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:/ZUlJCl1qwV8LRJlM/8Rn8FHFWen8XAq1vTYW/Ia6omSwv2eu8G4cQ4LhO3RHQ5v:inCqwV8LpDn4FlgAq1vcGIaUe8GtQ4Lh
                                                                                                                                                                      MD5:A1BD901475D9B56BE0D6C5D54799BB15
                                                                                                                                                                      SHA1:6C644621E4F3D5CFD15498F14850FBDDC41B5668
                                                                                                                                                                      SHA-256:538339B9188D1DDCE8F142E405413AF213BCDCB67743F90A781C2E95D7752461
                                                                                                                                                                      SHA-512:408420E20E57D6111A0A78728A9A529E7F1EBCA01A49EC854FEF74CC802B4BC063E2BD20A6C04F0C39802218B09879ABCCECC00B4838B65214C24E28C2337DF2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6242f2057df35c1703d5688d_youtube-icon_without-circle%20web.webp
                                                                                                                                                                      Preview:RIFFt...WEBPVP8X........c..c..ALPHy...._@.@..!.......a...F..H}..:..~._....8.'^DD.'.5.g.;V[j..~*..S.i.T..X.|.h.J... ." ." .*.....nHw.....O....@..J..[..c..j...P.VP8 ....P....*d.d.>m4.G.#"!(..p...e.........0..2/B..'.;n.^..Ug....f..ay.t.../..1............;......._........m...]-N..U..W.....`.Q..8......e.5.<.........n..[...6.ft..l`...*..-.......J.5.0....m...#".7VJ9.}..z.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6132)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):59677
                                                                                                                                                                      Entropy (8bit):5.537474145062928
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:rwyC3IBs4TQtdvJrJTh+TT03pMJOVCRI8O+34vqqBNEXfCg2CXTSJNZQ9yoa+xX+:1v6vJrJTh+fQ8O+laHvZ8JLX50
                                                                                                                                                                      MD5:2D5F614DCB604B60AA77BD596031B988
                                                                                                                                                                      SHA1:97457A84C3AE306FD42F9FCE6BADD2A522CC6DE8
                                                                                                                                                                      SHA-256:696D35A9DC4832BC9339E668D7E7D0696942D0D6BC311AEA57237CC550757499
                                                                                                                                                                      SHA-512:FB64CE8C48224E14E6D30CDD432CD70E04F632BBBE48062A7304B2E26BE15AE2DF7527C278A5207B6B4768FED7E4BA06DFDC8C8626A8BD065C1547AD404B4519
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiQThEZkRKUDh1In0
                                                                                                                                                                      Preview:.cKFLGH{margin-right:0px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.kCnSJQ{margin-bottom:16px}.fAqyXL{margin-bottom:8px}.dIIFMG{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.cCQdXy{margin-bottom:8px;padding-right:16px;padding-left:16px;width:100%;box-sizing:border-box}.lbyHCZ{
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4124), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4124
                                                                                                                                                                      Entropy (8bit):5.247988699318766
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:8Enesusm2nNItq1EmOn6rbojjaBIEx6IvESB:8MesbNItq1Em69jfX/A
                                                                                                                                                                      MD5:F4D12A887A23A8C5755FD2B956BC8FCF
                                                                                                                                                                      SHA1:7A929ECC2397A7BA38793560A7F0F3DDB8FAF93D
                                                                                                                                                                      SHA-256:A894DBB6E181FC9A70BF4453DC3571E0B5A0B068356310B3139ABD081CB80D24
                                                                                                                                                                      SHA-512:E6C27D3FCD6322F9AA63167D62761C22D5E51DF1515C13BEF91FA4B991844608DDBF4AD91C30B861A967A072836D82161E8BD565655F585AF0B513F1A4095198
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js
                                                                                                                                                                      Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,d={},c=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!_()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},_=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):334
                                                                                                                                                                      Entropy (8bit):7.112412488063723
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:6v/lhP70wZHo4PDla+X2zuszk5G/3n2Hc5BmOhTiUb7Qvogq0SLQidYoqZVp:6v/7fHBPDla+Xkukk5G/3n2HChGlwsSI
                                                                                                                                                                      MD5:A75A692372A3DDB888A3F106A7BD707C
                                                                                                                                                                      SHA1:F22AA69DC0AF9F561FDD2CFBC3D2AE6F11F35CB2
                                                                                                                                                                      SHA-256:82F24F21C53F556FC649C89F52FB7DB4664408F9480597056331F05B9DDE50AE
                                                                                                                                                                      SHA-512:533919204E8638049A0645EAD5E6D3B80F3CB93849AB261D7F2D79BCD9DD12AA9E452255D5931A341B9C1279E5C4BE49843F4CD9D993F1C721446930DB36A35E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/images/rss-sm.png
                                                                                                                                                                      Preview:.PNG........IHDR.............;.J....IDAT(...J.A...1j .&...BBz....)b.BP$.),...e.#X.X...(...A......M....e.#....fw..fODd.K*..cG.....nq..q.0oLc......HM...h...i....].m.!#.........#...x.w...$..[..x.i......ga...*....(h...(.e-6..m.:..qd'.x./....,.q...pa'.....J.ON.:Z...%.i...4.E.Q..\...a..8t..\.x.....7.62...ag..(..~29....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14721)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):132829
                                                                                                                                                                      Entropy (8bit):5.428288502136027
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:rZlfqRjDbcJIL+4+4H0H84xUpzJSInkAd1YNV:5I6xUpzJSIp1YD
                                                                                                                                                                      MD5:F193E6B3A54B02DC99E7F09B6F93DA4F
                                                                                                                                                                      SHA1:09B61B9BBA85352C4BE97055B44ECCA5612F1C63
                                                                                                                                                                      SHA-256:51C68F711B918196A77FA7A94D6795539C03751D91C04F85C4B3177E26CE84FB
                                                                                                                                                                      SHA-512:529A7AD5175DB8645ECA669499EBF980F255D66E34BE2375FCC445868E334A28AF67D2397D0341F270647AE4B5721F394BA8BA79F0A2F5136AE4130E554BC9DE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYThwb0FYZU9ZIn0
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                      Entropy (8bit):7.605637905754512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWanRMdIadXxQkODam9a8/7aKsbR4VwrvxOhDe50htqOOqoWWQ4rmetyU:U/agDawz/Hs0w2DzpoWbImer
                                                                                                                                                                      MD5:0B818F3EA9DDA5B00204FBD71744E0D3
                                                                                                                                                                      SHA1:9BD9270B937C39383C47620E44E71587C33BAD1D
                                                                                                                                                                      SHA-256:2947EF99C507414444DC3DE3CDB6865720C861C14B6712C55DE207C6A26B022C
                                                                                                                                                                      SHA-512:CAD2F9317B8292D3CDCB85D5DDD37657712848FA4AC467A30D1651D7BCBD94EC1FA72D5EED37595DCAC6F5211560A962C0DB838D7CCCEDE9164B053577057B46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WVRnMlpUWmlaREEzTlRkbU1UbGpOVE5rTVRKaVl6azFaVGRtTm1WaE0yWXlZVFJoWVRBeVpEaGpNMk5pTURjell6UTJNamxtWTJObU5HTTJOV0poT0M4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1TOXBiV0ZuWlhNdlkyWXpaalUzTkRJdFpHTmtNQzAwWlRGbUxUZzNZamt0WldSa1ptTmxNREEzWW1FekxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................x....5R...Q$j......5g...........R...f..N....6.xtu..=....V..K.n?MQ....]Vv\.t..O......q.\..u..L.oD..%q..b...7...M.?6...Z..\U:.....*L.Ke|....V..W..'...i.(..f.MiKE.e.Tg...@.......,.....X&`.....(.........................!. 1."#2.$03A...........y..5o.rf....S..G.t.[&&..;....Fc...^.LR6k<.....e....c....._..rK.e.,..2_."O...........s?.....n]\...B..r......s.IR..x...k..o...g8..E.tw.L..Cn...,e.....knO.....,.R`...D...2.Uk.5f..x....Ii..y..x.3V.t..omb...E../.NjE..F..qVc[h..1W..l..}...n..d..:..p..+s..:k...../.4.A.1k.<c+*.E.... .......................!1.. 2A........?..ag..|....U.5C\.[.A4Q."Kx..=t7zJ...+2K.......>.._...........................!.12A........?...G.......;..."./.7..7n.L|f7&..v....D...i.V'}....q......d5.&]....+...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                      Entropy (8bit):5.0654126337444145
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:z/d/HBp5qAtfHvXRWdemocxuwcf9Yu4Mw:ZHLtvvgdbBUpf6uBw
                                                                                                                                                                      MD5:772918012F7B6E5B344E91193290519C
                                                                                                                                                                      SHA1:BBB8E90F724DC553E8D00DD851623819E272BB4D
                                                                                                                                                                      SHA-256:844EBDB29967E3E61841DAFAB79B774EE0D07F36D73B9DEC0845C2CE20729191
                                                                                                                                                                      SHA-512:546D26ADB1A69D64A7BDCF3A6CEC56B72A4067D39C1364EB6787697AB58A58D9EE558EC60A29D058BD79C93A6F1AF426B1026FEB936E672051057098E7DEBFF6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?id=10292441&pw=Dez24wt1x1&ser=41754409&ns=proof-3&seg0=1&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MiwiYSI6InEiLCJiIjp7InAiOiIvcmVwb3J0cy9jb252ZXJzaW9ucy8tTXlsYlpMTk9oX0lreTlqdDVFVS9kYWlseSIsImgiOiIifX19
                                                                                                                                                                      Preview:pRTLPCB(3,[{"t":"d","d":{"b":{"p":"reports/conversions/-MylbZLNOh_Iky9jt5EU/daily","d":0},"a":"d"}}]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33617)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):190002
                                                                                                                                                                      Entropy (8bit):5.228978468262589
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:UQTzCCjaOGvA82YPygevFPnj0Jtj0Xaeg1RZ12eiaTNzSbNta1k3tigJDhHrPjFO:UiNjaOGvA82Yyh8oa6keP45/WJ7a7
                                                                                                                                                                      MD5:121445537667F82A0A9E9D34FC4C5ADB
                                                                                                                                                                      SHA1:68C4AEF557893B22FC75108CBD4A761664FE594E
                                                                                                                                                                      SHA-256:77C30A80E273656B74C1C0BC115977794F717E3DD507EE84185B64CD601C7350
                                                                                                                                                                      SHA-512:DC47A788F1E4FC5F49387F590814D33A1BB1E7C7ECB0065F7B2ACE48B4E26507BC995CDD835A4F1FED5808E3AA8E4FEF90245DC14A734F7D790BFC24509C039D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/us-pricing
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d015ff2dbbd33f" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Pricing | Famly</title><meta content="Sign up for a free demo today to see what Famly can do. We have a variety of different packages available to suit centers of all sizes." name="description"/><meta content="Pricing | Famly" property="og:title"/><meta content="Sign up for a free demo today to see what Famly can do. We have a variety of different packages available to suit centers of all sizes." property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6493fdfb23c5269e2f92ceaf_Childcare%20management%20software%20-%20Famly.jpg" property="og:image"/><meta content="Pricing | Famly" property="twitter:title"/><meta content="Sign up for a free demo today to see what Famly can do. We have a var
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (390)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):440
                                                                                                                                                                      Entropy (8bit):5.499636236145304
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjFqYxAU7lPW1y+DUhedqIejOmVrsqLDre:fbjFqYxAU7I1yhhedqIWO0NHi
                                                                                                                                                                      MD5:6D0F2B96DF431D83A4E578673948A670
                                                                                                                                                                      SHA1:08AED64DB39F5A05FB7192A71F05015A752989FA
                                                                                                                                                                      SHA-256:6C6AB96848369F28435AC906F2F5C19A5D26F97E8989EC03F32620FD9162B866
                                                                                                                                                                      SHA-512:2052A3579CB149240104006E487D3D68C8A40C429BEBCFB68E3304688F6480DD1C571A0730FAA07AA4F56F1A6516B7C2B7E61113CFA08E2E7E19B5CD52CEA3B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/visitors/%5Bid%5D-dd8fab51ac99c91f.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2696],{68494:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/visitors/[id]",function(){return _(58733)}])},58733:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return t}});var t=!0;u.default=function(){}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=68494)}),_N_E=n.O()}]);.//# sourceMappingURL=[id]-dd8fab51ac99c91f.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (16792)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16842
                                                                                                                                                                      Entropy (8bit):5.369140802289945
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Vkkkge03reasgomgJ3qRpa7K8644r7+PWtZrauQYe:mGe0FpaW86Lr7IWttaH
                                                                                                                                                                      MD5:9588D97F7CD5F346994A0F4DAAF10F27
                                                                                                                                                                      SHA1:E3E14F2C9507DB499345BEE5C8455C66C314075C
                                                                                                                                                                      SHA-256:8357D3530A19D9956FFA9279539350DBCFB02CBE54FC0EBD42B11204CEC52007
                                                                                                                                                                      SHA-512:F5D0E20E8DEAB933D255F590A91FA8004F80D7C5BDE28BD0EDCAC2E21D6E0FADF5C84F82669605E97180BF1858A743C9525F318C7B2800F2E7D7270E8A41FDAD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7858-f6e8d69111e79d28.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7858],{61849:function(t,e,n){n.d(e,{D:function(){return o}});var r=n(6676),i=n.n(r);let o=()=>"nk_"+i()()},87858:function(t,e,n){n.d(e,{$h:function(){return d},Q4:function(){return h},aX:function(){return f},uO:function(){return l}});var r=n(28372),i=n(12093),o=n(4616),a=n(75169);let u=new Set,c=new Map;function s(t){let e=c.get(null==t?void 0:t.id);if(e&&(!t.type||t.type===r.TG.Web||t.type===r.TG.Screenshot))return e}async function d(t,e){"string"==typeof t&&(t={id:t});let n=s(t);return n||(e?await e():void 0)}function l(t){return"string"==typeof t?s({id:t}):s(t)}let f=()=>{var t;return c.get(null===(t=(0,o.IR)())||void 0===t?void 0:t.getAttribute("capture"))};async function p(t,e){if(!t.id)return;let n=await i.Z.fetchCapture(t);if(n)return function(t,e){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return n.jitStyles&&(t.type===r.TG.Web||void 0===t.type)&&(0,a._)({id:t.id,node:e}),c.set(t.id,e),e}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17744)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17796
                                                                                                                                                                      Entropy (8bit):5.488232578078621
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:XF7JaQ1E+YzcYlZj/paYSZsYR9Ipa6WlD3PUEi+2OMBQ022:VpEmMAr55EOW
                                                                                                                                                                      MD5:3D81E60CE929F12F0104A66B9B3030E4
                                                                                                                                                                      SHA1:F6E0F2674CF06A4B0268D92D4BBDAA6A01C62F9C
                                                                                                                                                                      SHA-256:A74ABC4CF092EDBC54EC210F6CF45AAA5EFD9269107420A0F1F44A893DDDC8FD
                                                                                                                                                                      SHA-512:3EDE96A582F14A8A618628B1C8C90D7FC10DF92552E07D9925019539248643D79A8A819B770B738553EE1C3C0C312F0352F385E0FE15033BABFC668F7F3949E4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7860-108d24a1e0eaee5c.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7860],{74211:function(e,t,n){n.d(t,{E:function(){return i}});var a=n(64758);function i(e){let t=[...e.map(e=>({id:e.attributeName,name:e.attributeName})),...a.VG.map(e=>({id:e.name,name:e.label}))],n=t.reduce((e,t)=>(e.some(e=>e.id===t.id)||e.push(t),e),[]);return n}},51699:function(e,t,n){n.d(t,{Z:function(){return c}});var a=n(52322),i=n(2784),r=n(6676),s=n.n(r),l=n(5454),o=n(64092);let d=e=>{let{fromIcon:t,toIcon:n,fromOptions:i,toOptions:r,onDelete:s,mapping:d,onChange:c,takenFromOptions:m,takenToOptions:u,preventDuplicates:p=!1}=e;function f(e,t,n){return!p||d[n]==e.value||!t.includes(e)}return(0,a.jsxs)("div",{className:"flex justify-between py-3 px-2",children:[(0,a.jsxs)("div",{className:"flex items-center",children:[(0,a.jsx)(o.Z,{placeHolder:"Select field",className:"text-xs",renderSelectedIcon:()=>(0,a.jsx)("div",{className:"mr-2",children:(0,a.jsx)(t,{})}),selected:d.from?{id:d.from,name:d.from}:void 0,it
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4688
                                                                                                                                                                      Entropy (8bit):5.001445952718053
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:L5kG06EI1a558XKr8RwkeRLr+TLeS5vvkdx:LM6E86I+h6vcv
                                                                                                                                                                      MD5:48926B43F45EA66773B3028A572A773D
                                                                                                                                                                      SHA1:D47D92AF0644DAD521949046A6E97460DEB4B46B
                                                                                                                                                                      SHA-256:88F7A49021432E3B40B46F7672DF240F3C780FBB231AB9690E3F1A73AF342227
                                                                                                                                                                      SHA-512:9E60D7FB74CCDA264B2E39CDF2118F5D2AE29C5A1B8C16B0E367BD1C073C11731C0C6BDE8C574289F51F15804083A10F7F4376663E38DD80E76553CCBBF1E37E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://7k5pzm061fk5.statuspage.io/embed/frame.json
                                                                                                                                                                      Preview:{"unresolved_items":[],"frame_html":"\u003cdiv class=\"frame-icon\"\u003e\n \u003csvg width=\"1em\" height=\"1em\" viewBox=\"0 0 17 17\" version=\"1.1\" xmlns=\"http://www.w3.org/2000/svg\" xmlns:xlink=\"http://www.w3.org/1999/xlink\" id=\"status-embed-svg-exclamation-icon\"\u003e\n \u003cdefs\u003e\n \u003cpath d=\"M13.4161506,4.41651608 L19.5838494,10.5844619 C20.3671375,11.3677813 20.3659678,12.6346542 19.5838494,13.4167144 L13.4161506,19.5839547 C12.6328625,20.3671845 11.3659678,20.3660149 10.5838494,19.5839547 L4.41615055,13.4167144 C3.63286252,12.6334846 3.6340322,11.3666116 4.41615055,10.5844619 L10.5838494,4.41651608 C11.3671375,3.63319669 12.6340322,3.63436641 13.4161506,4.41651608 Z M12,14 C12.552,14 13,13.552 13,13 L13,8 C13,7.448 12.552,7 12,7 C11.448,7 11,7.448 11,8 L11,13 C11,13.552 11.448,14 12,14 Z M12,17 C12.552,17 13,16.552 13,16 C13,15.448 12.552,15 12,15 C11.448,15 11,15.448 11,16 C11,16.552 11.448,17 12,17 Z\" id=\"path-error\"\u003e\u003c/path\u003e\n
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (886)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):948
                                                                                                                                                                      Entropy (8bit):5.536641545550387
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:fbjYVxAU7Tb7998KGEaVf8vByDwIgSnP1evuZuJQ7q:fbUVxAk5GbfcQBZ57q
                                                                                                                                                                      MD5:59A1763CF629980E169BEF90BA3517C9
                                                                                                                                                                      SHA1:740879F17A87044B6F5C8243B03DD3644FE56A73
                                                                                                                                                                      SHA-256:95B31EF3DD3BEDD72D519F1D1F3564B1DF5D3C3D9DEB8D1AD06EE48AB3F08272
                                                                                                                                                                      SHA-512:6A40638B2D3529A31AF8683A1BA5503A56655D5CE630BA6EFE6F768C66E5E339DD000DB0D2DB31F2B36E65D65F756DD115A01693B42F8A39489E2F7C6DD245E4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/create-workspace-6edd0f709211aa56.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[451],{44156:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/create-workspace",function(){return n(4949)}])},4949:function(e,t,n){"use strict";n.r(t);var r=n(52322),s=n(25661),a=n(75534),c=n(74488);function l(){return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(c.Z,{title:"Create workspace"}),(0,r.jsx)("div",{className:"flex flex-1 justify-center",children:(0,r.jsxs)("div",{className:"w-full max-w-lg my-14 mx-auto",children:[(0,r.jsx)("h3",{className:"mb-3 font-semibold text-xl text-gray-800 text-center",children:"Create a new workspace"}),(0,r.jsx)(s.Z,{allowCreateWorkspace:!0})]})})]})}l.getLayout=function(e){return(0,r.jsx)(a.Z,{children:e})},t.default=l}},function(e){e.O(0,[9699,696,8426,8318,1617,7347,8010,1060,1614,5454,1391,7360,8398,5534,9774,2888,179],function(){return e(e.s=44156)}),_N_E=e.O()}]);.//# sourceMappingURL=create-workspace-6edd0f709211aa56.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13577
                                                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/jquery/jquery-migrate.min.js
                                                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14721)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):132829
                                                                                                                                                                      Entropy (8bit):5.428288502136027
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:rZlfqRjDbcJIL+4+4H0H84xUpzJSInkAd1YNV:5I6xUpzJSIp1YD
                                                                                                                                                                      MD5:F193E6B3A54B02DC99E7F09B6F93DA4F
                                                                                                                                                                      SHA1:09B61B9BBA85352C4BE97055B44ECCA5612F1C63
                                                                                                                                                                      SHA-256:51C68F711B918196A77FA7A94D6795539C03751D91C04F85C4B3177E26CE84FB
                                                                                                                                                                      SHA-512:529A7AD5175DB8645ECA669499EBF980F255D66E34BE2375FCC445868E334A28AF67D2397D0341F270647AE4B5721F394BA8BA79F0A2F5136AE4130E554BC9DE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):635623
                                                                                                                                                                      Entropy (8bit):4.385069377605144
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:rE6Jrgu/n/erGF2aufCJXqIELKVstT/o0vfcrVgK5ratcPZAQ3BFmGnCcfQNPvV6:Fd/Pq5cHYsoFFTRg
                                                                                                                                                                      MD5:FA8CC844DA0B7AF3AF905649C542B448
                                                                                                                                                                      SHA1:2E7922A451AAEE591D92DBC215826CE1206A041D
                                                                                                                                                                      SHA-256:55B039102EC2AD9A1BFFFEE719E6B69D9EE42772D34F987ADE1C15D3B978A91E
                                                                                                                                                                      SHA-512:DC1312B2A64F15A0C34B14F190E0564C46888322F5C7C6299D4745E3330D4016E9DA3C6E8FE8C64530279160EF059E50018B4EF14677CBE1E0E9BBF5C86FBF08
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{. "global": {. "children": "Children",. "staff": "Staff",. "staffLowercased": "staff",. "staffShort": "Staff",. "clear": "Clear",. "apply": "Apply". },. "months": {. "short": {. "1": "Jan",. "2": "Feb",. "3": "Mar",. "4": "Apr",. "5": "May",. "6": "Jun",. "7": "Jul",. "8": "Aug",. "9": "Sep",. "10": "Oct",. "11": "Nov",. "12": "Dec". },. "long": {. "1": "January",. "2": "February",. "3": "March",. "4": "April",. "5": "May",. "6": "June",. "7": "July",. "8": "August",. "9": "September",. "10": "October",. "11": "November",. "12": "December". }. },. "asOf": "As of",. "numbers": {. "1": "one",. "2": "two",. "3": "three",.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6336)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9765
                                                                                                                                                                      Entropy (8bit):5.751468179288946
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxp2arVir6LIX1Ro73rgQ:QZJiv1+gQ
                                                                                                                                                                      MD5:2874F8B631E121A821D259CF733B3D66
                                                                                                                                                                      SHA1:133778E5F140B5EB8F765F47F905D25A6028E629
                                                                                                                                                                      SHA-256:884C21129828F7BBD78C4492AFE25CC307D4839B3517C26D80FC2C6716600B6E
                                                                                                                                                                      SHA-512:F8AD4568F7D26A9F6366DF6669FE69BEAD0CB0364E9CCE87C63434AEB436C06EBAE17F0A088EBBE8560BDEB33DC98D2C2D150341DF4108DCC3E0FDA39AEA8DE2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoic2UycTRaOXdSIn0
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (20087), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):20219
                                                                                                                                                                      Entropy (8bit):5.340030935431211
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:iPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:iPBIt8I5h5t1qkOLCMst
                                                                                                                                                                      MD5:B37D7EDF99565D3858EAA1AD80DF3CFF
                                                                                                                                                                      SHA1:786A4343711E9AF5E5DFCC493E7D2331B48875BB
                                                                                                                                                                      SHA-256:B0A45CD5AED66E27BD8EE861D0E3B782C8E79849BDE32F90F078B9F2451A36F2
                                                                                                                                                                      SHA-512:A48797BF6796AB59E1B40003C98AC999A877C8B07ADBF317B087FF49046C943A11C3922B92F228E88C1C770B1E4D80B75240C79E9958DE50FCF1FBB9C35DBD1A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/vendors/magnific-popup.min.js
                                                                                                                                                                      Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2016 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):319970
                                                                                                                                                                      Entropy (8bit):5.529929300647798
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:YG8DlHgkDqWQ/ghXqPcu0cBtqPhGV4wbCKfF0LC7G0wQpFwjLunyIthrGVaA+iIv:5fWXqFP5BDkWLth6VaAlIv
                                                                                                                                                                      MD5:1D9B2268A16F8C3A3021CE3AE3FD7B1D
                                                                                                                                                                      SHA1:FA102CD769DD7E0F547348193B2B34198D5B32AE
                                                                                                                                                                      SHA-256:E46B95F98209DCBC47A46AD805B2B814A3333ABA683E66A862B7E3FE491D4AF3
                                                                                                                                                                      SHA-512:1A6B2D76C812F91779B15644F3C70B44B7CCE86D1E523494EC33D84AA9684932884E30878D19035D6D5626CDA0D15075EA8B277E71E09B20850B42F159D84FF8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","class":"","rr_scrollLeft":1,"rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11346
                                                                                                                                                                      Entropy (8bit):7.977912040117811
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:099r9PfpyGwNRRq31TFa1QgkxN5A3XjTrCFNKC6/ZeBnYY3yMZfX3+WKUxtXOQe8:gZxfMGwZqlTzN5AHjPN3/ZeBnxtfn+Wl
                                                                                                                                                                      MD5:887EEFC3CB2A96E94F212FF5C8A546C1
                                                                                                                                                                      SHA1:0DF3AC54A7676C77E865C8EADBE8281D791AE5C4
                                                                                                                                                                      SHA-256:C51645AA77A35D5A553FC2D8E683E05F99C49296182F5852737AC379E773E341
                                                                                                                                                                      SHA-512:255D356D60EA256650CA2B49326132A14077E5D5E4F36E78F96B61E0122FED959AE56AF0F16BF5C70E5BADF164C839EF2160E441E4CE4310FAFA7AC7CE191246
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFJ,..WEBPVP8X..............ALPH......s...7o...O....3.J...L:.C..?..T1se.......2.e.....^."b. ..."^....Q...._...Z...q..sM."c.........]?..y.e.........A'j+c..k..3...........)...:..I.M.W....r`=.Q.xbee.z....3..'."p.IEF...E...`....>..m...oY.&.|J....)....Ub..Z..f>/..Y.P.>..../.......j.....)r?g.;.".......2.=....>..s(.Q...?.....g........?.....g........?.....g........?.....g........?.....g........?.....g........?.....g........?..!.>.k ..$WErq..F.T4.[........8NmC.B0...>.(..5Lk.#.2.E.g(.k\]R....(...pI...}2Fg.o.......i....^XXP.$..T.-/,... x...ks...P..0.E.L2S.....VjJ.0.t`=IP...LJ..a...K.OY.s7..dC..@.x..].........@n}.......M.u.4..3..U.&(*.f!"..i.9......5.5.]&.Q ".!0;..]...#...ER....@!P......`|...~.z.o..kV..4...".....VP8 d)..P....*....>m6.G.#"!(S.8...en.....DA.....;..?}~....|..S.C"...O.^......-...G..L.2.........v.|....../.....C...sV......z..{...)..?'.......}.......d...g...P..?......(..j.B.......^.?....?.....|.."........._......y...w.S.......)..}Y.....G.?.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                      Entropy (8bit):7.8578654520758855
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:IuU5oTCs8Go+Iqy4+lb8jKjmovRwAKAPVvZoXhmrY/ccqdmzysM1MsZb:dvQd+IE+Njjv+AKAPVrrYqdoUxt
                                                                                                                                                                      MD5:820619B90735A98420C6A2BB28EC6742
                                                                                                                                                                      SHA1:5F8A93DC2CE7A5301D272B7CE54FF44D203A3391
                                                                                                                                                                      SHA-256:2EF66B4229E631920F4159124B68444A3AE3E616531B79D4106EE9F7B2CF2239
                                                                                                                                                                      SHA-512:838C90AAB5FC1F6A035AB54440031B6D08A9A1E06B455E883DEA9858AB08FB42C54B0528EDE70C4B91422BF5EAA6D206D50284202ACAF0AEECF2516A3B0EF92A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFd...WEBPVP8LX.../'.......m.....GRZ &..j.y\;...........n.....M...Ir$.#.,..J.....]wgf@.....m....i..5D'.].<.....c.I[5j..4.j...C...'HS.8%.,4.2..[...tf;.Q.V.....(+....Oy....A1.H...,]..>.c.Kj..jPa.I.....l*.(...5...5 .F3.0...R.`BA.....L.(...d...i..n..ML....<.X........uZm.'1a3.7s.V..!.C..e.Y...,.......u....6p .S.......w.....H.8\...$......r..h.QS.T......"..qGr.M.XD.y......F...{...b...0.`(..Z@3Do!]7...L.7.{b.y.Eb=.-1...q......J.Tb...._..B\..~p...c.[.....b..Hm.{.t...,.CFG..9...............|+..d.E....N...>..D.^}|~]...XdpX.;.....>;.Zm...["v.U.\.z.?.<<N.........`.6m.|.Vl..m.m.m.m.l...G%....O..W.....=....'...S..p....L7....W...n\.r@...o.|.....:t..A..'_.v!..o^9....:...h......^>...!..:}.....E.z.,......9w@.?....%X!..../).\..bh.2[..9q|7,6...U...[...g..9..)....n.2....N...\...ps,U....`.R....Us(U..K.0........J.*\.h1....s..E.P..L......w.(C..+...31.*......h~.*..RE.."...H2@...cS..:.u.........c..?..YK..K.....z\.u.}......H#....;..[..}Z.O_.)7!j.=.3...w..S...:g
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3867
                                                                                                                                                                      Entropy (8bit):7.878113475651153
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:4FALbteuUtNEieNcMNI3XZwPIPgOcaQHDYHfhU53t:eALcrtNy9NYZwPQsvUS
                                                                                                                                                                      MD5:CD21161D1723E93207B2D5E6E6B75637
                                                                                                                                                                      SHA1:0A780610D82FDF6BC9528AFBA0DD8CA3528E0AA1
                                                                                                                                                                      SHA-256:4782AA4C0821731C183794144BF310DBD1C84C5166A338A8988AD98BEB35A579
                                                                                                                                                                      SHA-512:CCC068C95AA48E1E1293B5FD48F30CF0EE87FB1C3E875CED6F2B9909AD05EE62058716363A1DCA43E48DF025AF5D28B80922905DD31201C0C873250642FF5233
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://yt3.ggpht.com/ytc/APkrFKY7hx5wSXEW_5xhhZGyiNxS29oS7E4dRl7Ucqjjcg=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8...........................!.."1AQ.2aq..#BRb...$....3E..................................3........................!1A.Qa.q...."2.......B.#R............?..>1b..K.:g..b[..Je..3#.>TQ...Tub....'......:5......'$.el4.....3......n..'....54Z.._..!$P.T...'pU20.#]...<.o....a.m9....V....:...b?..D.U..G.J....~{RK.............O....'.wn>....*.(..,.c..[...Q.0...o....I..55..n.3...7......u.I.......X..t.O.8.J..o...n.....!..L.NB..W3C.=T.Q.W.IP.......A..6./.hQ;..w...y.t...M..'..yS..G...h..../..Y...P...Z3...........p..}..*.....^iZ.....a.|.!.Us....N.$X...W.6.-N...=..fT.L.X^..`s.].y.t...j{.......^...{.6n...g......i.....?.=y...-S.....C...>..Q.w...ks".M.e....O........<....b<6.Y.:..2t.?+....Lgs#n....[...H\i,.b..F]%k..m.....VfQ...V..s6
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 100 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9367
                                                                                                                                                                      Entropy (8bit):7.976910189009286
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:HysarinY0u2eSlKEyPQW4M7qdhDNYkP8dBm3PrEn5WCBeNHJFBjwwFP:Ss4QYIxlKEoQwqLNfP8ef/6elJPjZP
                                                                                                                                                                      MD5:3F5A19C7FCDFABC82674C629C4AC698C
                                                                                                                                                                      SHA1:FDE21F521B3CA3D105CAFB657F198D3FADC8CE8E
                                                                                                                                                                      SHA-256:9D0405D4809F96EE60D14FF336555B350E9882492618CBBCDE3148158C935908
                                                                                                                                                                      SHA-512:3A2D6BA82FB81AC1CBB7A17515519FD5C6BD9A84A1A15D03E44BF614DA45F01B7E4811651331C2EC03F58C61A8ABF834008FCA68C30822A0FA0A48384658985F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...d...X......ZR.....pHYs...%...%.IR$.....sRGB.........gAMA......a...$,IDATx..].|TU...If.{...BoR..........(*.. .k.....].uQD\..P..!...$.PRH!!..i...;w.L...P}.......s..z9.DB..H...R..C.$\..........0.egM.#.h...t.!..SC..q.........V.k...../7l.k............o...C.!...%Uf..u.Y..Fc.1~#.4...n..-....Zi.K.#......:\(.zq..\A..Y...FR..S..s.Cw/PB.FI:..L.W..6......i.]..P_.|..=.X.P..D..9#.C.*.Z.@.P|...*..!...:4..J*....Y.e.&c..e;..;.p._.:k$I.>..'3.I{].....jEqy5......z!>.)B..........ps.....^.........n..t..A....jL.{Vht........B|......:EZ....c)9.....?H..aD......d...Q:2].YF.@.d.._../.H..hr.n...Y..![m..Lm9.!..eQ`.E... .......<...K~a.\IR..PaS..../..Y..../w=R.3;e/.j.....]..-n.w<.:F..L.*..P?OH2;Y.6..!.y..D.H..G..;..dC....P.......D...........j.v..6...Nr...-......""...19..,#Q*..'Jc..w..'B....Vkp.7...$.k.w.[.&....4.u}..|z...O..lT....D\C..H..}<.B.$.....K...-\}.....I.I."..&..i...#.C.n'.)V...^C.1..iH]).................A9..Y +.YpF...aj..g.C....8...j.._OT.,.s".....b....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1381)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):46643
                                                                                                                                                                      Entropy (8bit):5.223390703253675
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:PK44L4FiYFiY6iY0cnCiYhsfVfmWZJF9DIVCiJ7e/xjwD+YGB6:S/4bqn9DIYiRe/xjwrGB6
                                                                                                                                                                      MD5:2AC4BB89F7F7851E0A1361F88FE43849
                                                                                                                                                                      SHA1:53F7D20B6FCD074E7EB5AA4A4526BA9448735AF8
                                                                                                                                                                      SHA-256:A81F253B5B42967819CB2EA3193B9FF73EFC828797A02F50E55009AD8E2C4AFF
                                                                                                                                                                      SHA-512:C3E1590DFC12E5D6C2A060C44E81BD259AC6ACAE66CB0C638D481A82EB37E94B73A471CDC89D816DA570EDC16FB96CC3E711A900BA309638C30E5ADBCE29A272
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly-25284517.hs-sites-eu1.com/get-in-touch-with-famly
                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head>. <meta charset="utf-8">. . <title>Get in touch with Famly</title>. . . <link rel="shortcut icon" href="https://25284517.fs1.hubspotusercontent-eu1.net/hubfs/25284517/Profile%20%E2%80%94%201024px.png">. . <meta name="description" content="">. . . . . . . . <meta property="og:description" content="">. <meta property="og:title" content="Get in touch with Famly">. <meta name="twitter:description" content="">. <meta name="twitter:title" content="Get in touch with Famly">.. .. . <style>.a.cta_button{-moz-box-sizing:content-box !important;-webkit-box-sizing:content-box !important;box-sizing:content-box !important;vertical-align:middle}.hs-breadcrumb-menu{list-style-type:none;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px}.hs-breadcrumb-menu-item{float:left;padding:10px 0px 10px 10px}.hs-breadcrumb-menu-divider:before{content:'.';padding-left:10px}.hs-featured-image-link{border:0}.hs-f
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5375)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17094
                                                                                                                                                                      Entropy (8bit):5.435480765354289
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lBXkj1f1L9v1jmgZHgKMVo+P3f1/m1h30pRWdMtr7hgeovWKw19VVMy4z3aMkZa7:lu9p2Cq5hgeovWKwTVVMy4z3aMkZa0kT
                                                                                                                                                                      MD5:63250056F27C8CCC1BE2DE741CE86197
                                                                                                                                                                      SHA1:DDEC4FD54B3E3D9A2AAE7AFAAAD1878883B30D5C
                                                                                                                                                                      SHA-256:F86140E9C8AFF10C27680C92DBF88F16BDAA2A527AE7C8632F08A79426511A89
                                                                                                                                                                      SHA-512:4B7457027EB42DE81AF4DB6424FEC7D8B464C02EC0C88345F39C2E7BA05F86A193A3C97664CE7DE57FD2AC4DD9CE97A023BC5E5BD04C65E596D65297A5B505BB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoib3pYdFhmZGtTIn0
                                                                                                                                                                      Preview:.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.popup:not(.inapp){right:20px;bottom:80px}.beamer_beamer.popup{height:75%;width:375px;max-height:75vh;max-width:375px;opacity:0;border-radius:10px;transition:all, 0.5s, ease, 0s}.beamer_bottom .beamer_beamer.popup{bottom:80px}.beamer_bottom.beamer_show .beamer_beamer.popup{bottom:100px}.beamer_bottom.beamer_hide .beamer_beamer.popup{bottom:80px}.beamer_top .beamer_beamer.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25092, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25092
                                                                                                                                                                      Entropy (8bit):7.991753532120131
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:nQ5HTmCxutPUV/fiXyP4Dx4/sI4nCOthVlyvXye2hIFxc4zLjmTR+D3T8rgI8:noHq6GPSSMsYvXyewyzLz38rE
                                                                                                                                                                      MD5:E20CF2DEA27FEA8865191314FB7808E1
                                                                                                                                                                      SHA1:87709F59B74BBB2A44A2BFC7813FEE43A475652F
                                                                                                                                                                      SHA-256:240B1E9CAFF77C98FAA3A04F01CFA5B02E58AE00EEFF1E9C70A7572FACBD9B6C
                                                                                                                                                                      SHA-512:B74D419A9163ACD82934C710319C83CE0FE0D0AECD663E796E8DB2C162C6F6F19A0EEA41C252CCEC45DB3E0F8D4848752B3F4817C8ECA76579E28D7E1A63B223
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxU1pXZDFiR0Z5TG5kdlptWXkifQ
                                                                                                                                                                      Preview:wOF2......b.......<...a.........................?FFTM...&......J.`..^.....L.....F..6.$.... ..k...[...B.r..M...n..D..U.K.g....q}]....6..H......._.L...9...Z.cBy...H.nBTJ1E.H5.ZU.....T...Y.W.6Ke.j.....G&.......jk....dcEE.b.. .yOm..Q..|E..................m.............l.......WHB...?......._7.....wHB....a......{.$$!.m.1FS....c.$$!.|.D..,.F"""B..IH.../<.O.S.5...w......b.?VY..Ob+.g[q.....T.....g)._.O......<.U`.z...N....~.c.}nw...4...2..R_....cK.S.......]..r9..... .C[B=.qh..TD..R.".XE.+FM.w.L.fBm.....Y@....XV.Y.g.......!d2.F.J...X.*X.`....c....B..~......D|``.K..}i.....hm{...Ilv.y..'...d..9.&%0~.&..w.|.bZ..&...U&....^.....<o&Y...._k....R5&.|B..T).)..a...e.... T..j.7)...!.$..6.9`.27..D3.bH......3.....^~.D1.[...p.......H(..r......*..R....)..RJ(.-.U])..d2.~2.m..I..0". .%..>&D..l.].l....EQ.E.4...nQ.E.4M..d.-Iz.CD+,8@....J.(.\..78.(..h..i...\.(..i..i...WJ)..X...........@.um....P....G.......+78.(..h..i....(..h...!..Dc$.r#.... $..3I.....R...5 ....X..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1024 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22491
                                                                                                                                                                      Entropy (8bit):7.848736259236076
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:gtHI/9qgbryi+YF1UfL+fQE0BvIPqnYStorKZQRMEKWjnSccH:l/95ygwz+fQzYtrJRM102H
                                                                                                                                                                      MD5:0F39F6FF210127E3339B72CA4D60D877
                                                                                                                                                                      SHA1:8B1185DAB6937B4121F303CAB4EFE602B78C0A6B
                                                                                                                                                                      SHA-256:54F4CEA62C8A56CE460F57B2705BADF5EFF1543ABBEE86F1B0246490DD0C97E5
                                                                                                                                                                      SHA-512:FFD72241FE2752C77E7AF967CA1892309C1DFC6E8D450648A0F64EB1319497D28D10BE14EDFDB7AA53EC116514DB0A626A5ADF04531331622AE0AA0D680C4105
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGN1bWRlbW0wMDBtbTkwOGs2c2J1Zml1Iiwia2V5IjoiQmdSZDFOa2kifQ
                                                                                                                                                                      Preview:.PNG........IHDR......./............pHYs.................sRGB.........gAMA......a...WpIDATx...m.]....Sp5...$...8.FjP0U..d..n\.H....#^.;Rp9.7.k..;...t.......v..'R.7.a.{nH...q&......so...;.@. .H..|.:...\/.e....'..\.\Ug.:{...g.u.............g..n.q.P...6.....cCCC...T.tm..........5...NHw...4...7Gfgg....H..............J..R}L7..#T..+#..... ....A..w.....ST...#..... s...V.?..aqf[....vS...........U...S..6..}..8*.Z......2.:.?...G.x.g.....7.k..vB.......08...4...d..?c.$..E$......$.....+%N$..!.....`....V.c...H...H......K..m.?.r....>............@.....~"%.........H...........u..m....$..6.P..a.......h.<~...i).+5../~...}W..Y'.....%[9........9.Fc...LS..`.......i._*..........[.....t..={.o.".[.l....^{....[..`...Pb....m......OK..os.!.....o.4..9}....%..DfdddZ.q..Z...E/.s.T.....A..w...cz...>$....%.N...........i...T....'..8.....+w...]......'...#4,..x....._..D..j....,#t8....Hov..).YI.....uq,t..2..Py$...C....{.7{..f..}sdvvvZ...AE../5.....Pa$..@.../...H.......,5
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18690)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):230246
                                                                                                                                                                      Entropy (8bit):5.524472130930417
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:YV2wu7nBpkSPjQkrYevJUHHTQdoW7FM7GkEOSYhjoUf/FdHxFz4cTMDct1wak/zk:YV2wu7nBpkSPjQkrYevJUHHTQdoW7FM5
                                                                                                                                                                      MD5:EAB6F7C3B0F23DD23C093B848FEDBAA1
                                                                                                                                                                      SHA1:8AE2F11C3C1D9C7D55691676022DC06F021DF8CA
                                                                                                                                                                      SHA-256:7BF4BA04811AC808E748900DB210A6C5E027589830666A3683CCAB8D13053292
                                                                                                                                                                      SHA-512:512E6CB6849CCE6CFC79EA756640F10279E505E847D8FA61BA1EA8D4A9DAC04A226351B5330F995FB610CAAEBF6EF43C06B3549CB3EE246EFDE2C9CD527BECE8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):919
                                                                                                                                                                      Entropy (8bit):5.08111642281768
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tziKut8cME4WHIA2jhlltiO2h8MYruXh2jhllvk/Y:kM9E4WHHBh8MYruXPY
                                                                                                                                                                      MD5:44EC2B845C90B4A21EAC9F2E6E9FFE3B
                                                                                                                                                                      SHA1:AF36E6D09A370FC500E981E065A329E221B0EB17
                                                                                                                                                                      SHA-256:EA8B0429CE6C6070137616BCA79F140BE97B44E0D5D3CC64086C7DF66F11B091
                                                                                                                                                                      SHA-512:7151283F862C74A457D69E75D6B3661E3406DE0AC61DA60CA404AD04B7D7CD31AAD520C051CE81F43668FC3524F6178395A73A5EE3819C1E77617F6AA541721F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2135_7529)">.<path d="M9.14307 18.8202L13.8288 22.5688C13.9546 22.6724 14.102 22.7467 14.2601 22.7863C14.4183 22.8258 14.5833 22.8296 14.7431 22.7974C14.9044 22.7671 15.0573 22.7024 15.1914 22.6078C15.3255 22.5131 15.4377 22.3907 15.5202 22.2488L22.8574 9.67737" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M16.0002 31.3917C24.2056 31.3917 30.8574 24.7399 30.8574 16.5345C30.8574 8.32914 24.2056 1.67737 16.0002 1.67737C7.79484 1.67737 1.14307 8.32914 1.14307 16.5345C1.14307 24.7399 7.79484 31.3917 16.0002 31.3917Z" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_2135_7529">.<rect width="32" height="32" fill="white" transform="translate(0 0.534546)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (325), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):325
                                                                                                                                                                      Entropy (8bit):5.001975801579973
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:h4h5vVgYBR/obXi7ZI9ZLX9HX96MleGLKdQdkyfb9GpI:hEVdP7ZI9RJkMl42dkyz9GpI
                                                                                                                                                                      MD5:F92252B1F21FD30AC52B59395971ECDB
                                                                                                                                                                      SHA1:ECB588481454091DCFEA3C925C83577425497626
                                                                                                                                                                      SHA-256:0ADEEDEDE6D3BDF7E7258108EAD2ED80AF83B9FEC8BA560D29FCE2F3A957A261
                                                                                                                                                                      SHA-512:8AD0146025A89A11ABAE788D4A9104AA0967C9C1497FA0100F31C2DD55B57299603AD10C9A03A2268FE693715E3633091E91E0DD7255BA15A39FC4DE0D03F7F4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.useproof.com/proxy/index.html
                                                                                                                                                                      Preview:<!DOCTYPE html><html lang=en><head><meta charset=UTF-8><meta name=viewport content="width=device-width, initial-scale=1.0"><meta http-equiv=X-UA-Compatible content="ie=edge"><title>Proxy</title></head><body><script src=https://www.gstatic.com/firebasejs/4.5.0/firebase.js></script><script src=proxy.js></script></body></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                      Entropy (8bit):4.910763531892385
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tziKuz4q+5BEEPV2jhlltqj+VRr2jhlltt5HusqOd2jhllR:kJ+56ERSvKHK
                                                                                                                                                                      MD5:7A6D15D515C993C1BA478A6B6DD750C1
                                                                                                                                                                      SHA1:704733DF3399B80AC3771D6A7DAE57F1399BA1E3
                                                                                                                                                                      SHA-256:A6D5911863EB7899C45A674E0C7055E93926F0C0628118739E91CC12A00EB066
                                                                                                                                                                      SHA-512:4D1218B10858E00A49D8EB79FAB052D61471E5E8E983A7D5FF8BF3A03D91BCEEAA6C1DABDBAF8A3A4EF06EC7528155114C29F4D2C9EEEB494120EAED0674E2AC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22.8574 4.53455H3.42878C2.16642 4.53455 1.14307 5.5579 1.14307 6.82026V20.5345C1.14307 21.7969 2.16642 22.8203 3.42878 22.8203H22.8574C24.1197 22.8203 25.1431 21.7969 25.1431 20.5345V6.82026C25.1431 5.5579 24.1197 4.53455 22.8574 4.53455Z" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.1429 17.1059C15.0365 17.1059 16.5715 15.5709 16.5715 13.6774C16.5715 11.7838 15.0365 10.2488 13.1429 10.2488C11.2494 10.2488 9.71436 11.7838 9.71436 13.6774C9.71436 15.5709 11.2494 17.1059 13.1429 17.1059Z" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 28.5346H28.5714C29.1776 28.5346 29.759 28.2938 30.1877 27.8651C30.6163 27.4365 30.8571 26.8551 30.8571 26.2489V14.8203" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12463
                                                                                                                                                                      Entropy (8bit):3.783654082559872
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:hwT89nQTw4mo1z13gp/EmH5uvX5QFG0lCDB9VVIp7CPYDwExfLnHEF6Y5:ugl64hfH5uRa/sf7R05NU5
                                                                                                                                                                      MD5:C46DD9622B068BB38DC935FFC90FB2AE
                                                                                                                                                                      SHA1:8601F4D458F143430082EECB3ADB145AA74E2386
                                                                                                                                                                      SHA-256:BE6BD116B05ED70CD9882828F2F6A8BE84D0611CF3364C5A1393D2A0EC0C4060
                                                                                                                                                                      SHA-512:F91827B984035271BC49C6242B5B0D0DA28C1CA429FAF9CE91727D3C741C6F6C1DC67C40D82545376A99960F80160DD92F555C2C75C1C58FDA430F26C179B4D1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324f12ca17ef3080a093c_capterra-logo.svg
                                                                                                                                                                      Preview:<svg width="105" height="24" viewBox="0 0 105 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.44531 8.86162L10.7508 8.8635L16.4091 8.86447V3.19922L1.44531 8.86162Z" fill="#FF9D28"/>.<path d="M16.4062 3.19856V23.1998L23.4734 0.523438L16.4062 3.19856Z" fill="#68C5ED"/>.<path d="M16.4005 8.86426L10.7422 8.86328L16.4005 23.2002V8.86426Z" fill="#044D80"/>.<path d="M1.44531 8.86328L12.2018 12.5438L10.7508 8.86516L1.44531 8.86328Z" fill="#E54747"/>.<path d="M35.7149 17.9348C35.6329 18.0177 35.4962 18.1212 35.305 18.2454C35.1135 18.3698 34.8643 18.4941 34.5569 18.6185C34.2494 18.7426 33.8735 18.8494 33.4296 18.9395C32.9853 19.0291 32.4765 19.0741 31.9027 19.0741C30.7957 19.0741 29.8392 18.8944 29.0331 18.5356C28.2267 18.1768 27.5606 17.6758 27.0347 17.0338C26.5086 16.3916 26.1227 15.6323 25.8767 14.7552C25.6308 13.8783 25.5078 12.9152 25.5078 11.8656C25.5078 10.8163 25.641 9.84599 25.9075 8.9553C26.1739 8.06455 26.5735 7.29498 27.1064 6.64563C27.6394 5.99676 28.3055 5.48919 29.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):110312
                                                                                                                                                                      Entropy (8bit):5.355209946895477
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:N1y2um2Cp17QykETeznKAkC0LExhRIP2wkeVbN+tSX:Nx1kcU0LCXIuwkEh5
                                                                                                                                                                      MD5:FED6D857D9DE82C3920C5A1A1C968DC6
                                                                                                                                                                      SHA1:DA3F91DD51538FD8DE726A93CCCB8825D63150AC
                                                                                                                                                                      SHA-256:400CBE1243824918DB54786DBA0DDAD5636F60E501A1A02833D20C5EE230154E
                                                                                                                                                                      SHA-512:D3DC900C9019D92330ABBC9BB24F4A1B14E51CB686FD281D3BFAA7E49CA3CA35FA9CC5F5E96B8664547F5B264655CC617ABB87D07B610D1F72689E625D9FAAD9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1718
                                                                                                                                                                      Entropy (8bit):7.891498156955905
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hTXpLF7Y3qUTu8Hvb1LeLQmzjDVjt360Ec11fnKBmIiu7pS:hTX03qAu8HvteLQm3360Ec3fnamIfc
                                                                                                                                                                      MD5:3DD5AADCA0FCFB09DD2BB73976E6A6CB
                                                                                                                                                                      SHA1:D2DAA801DC86F55FC2D1CE230F01D166E5B2A7DA
                                                                                                                                                                      SHA-256:19D49459909025E9E96F9E1B9507CBF2B1CB1D0F84BFABD5002024F778B7B359
                                                                                                                                                                      SHA-512:D7A3B1C4EFFAB24EDCD7C10ED7C590887F43E8C2D3E636C07387A01DA966F38C583AA8687FCFC2B504BBAD1815D7B73F32E1BFCFC889302557EC219BAE7D7836
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'....';.%E.*.h.....em....L5$..Z..p.6mr"Ar"..z~.d.n#....9N..ka?..0.Y..*J.c......k..*y.}.^...I#6....x..0.>......$+...>.4..|.Zye...kt.f.|..:...+...'c.....yR..Zu.[.f:..R.wV..'.......S...G...#cw..t".s.gM".H\Z......Q...(>/.e>>....\_.... r.<.j...L..$qH(..,p. .....M.RnJ$...."&.0...i!...309.....ue`.H...c..[j.....+2Q...?..{..a.4....E.,]...%......u8........ ..:.=....kW#..l..n0.d4..L.....`.g...]"NK.-b..b.=..B.....H...V...}..L...p.hS.Q:L....j..v/...eA.x..R..;..$.8...t../....:h...ox.6.n..W...?@|y}.U.T>.z.(...z..#<...K.......tLF5........RF.8uz.....3x.2F}.(..?.Q..7...s.@q......D*.....D..:G.]....0uz..;\8}.78....`=.+......Yg.m.m.w...m{....^... I.6.....n#)R.....!....T......S(......^.6.{.6.:?...C....2`.J...R...).g..1nH[E].2...zv.....$E....n-.jy..k6.0&Sc........=.B.....&N..$<Y.Ch...}.....d,....'..u...{..#.3.y..-e..Q...7f....(l.rK.wv......x.&..o......"....ns..Y..z.R.;..#4d.I..^Q..T.0%&..P..z.i_.T.i.z........1.ih.. f..Z.jG.H?$...........7/
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 520426
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):143515
                                                                                                                                                                      Entropy (8bit):7.998213078892456
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:3072:T67NRUVqxKt2YmDD3iVVkqXjwihiEgblzb3fm4qAor3xYB6IC1Zr:TsNRUrt2zniPhjvothzbkAOS6IGZr
                                                                                                                                                                      MD5:C622319779305B8287CE6B47B3672428
                                                                                                                                                                      SHA1:5A5E9E2C342C5EDCBA979E03D89C48EB5A676566
                                                                                                                                                                      SHA-256:2B8D1247CAC503E25CEEEFF5EFEEB0BA1CB4B580DBED84FBCDE46FB708D2016D
                                                                                                                                                                      SHA-512:862B5BF658288519E5F9C9883C8A0B768C6C3CFC4EBDD84098B86FB8C6410E2D84D4300681D2365774A7B6A86C7EECA35ED977AE98CDE9E536CED4870F557684
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js.intercomcdn.com/frame-modern.29a85524.js
                                                                                                                                                                      Preview:............{.J.(.W0'.G.]........$N<.C.K...XHD.......*.4`gw...{.{_.....W.y0.......*.E,`.s..~..m..-.....C.Z.....x.Qm5...;.nz~.....9.'..llom.#...;..q{{.....a..;........ .z.@.1.I=Fm......W...\$/..g`...ox......*.A..F...`d....+c......?......{.(.g....}..]...w./n:..n..,Z.~.......<l....A>........`....w...3n....Da..N.M.`....z....#..j.....F..m|........-......<.....a.;.M. T..........A.N...h..m.E/.bcw..`..]..O>h6..lssG.....~0N.....Zm[>MZ..o..|..t...&k.a.d".....^:.....kn...H..n.n...F.........6k6...3'y.om...q;Y.-X(X.x0J&.......u......kn..%-5wvwa..9.Q.Lms...../.~.x..F.....d..[.........^.0.;l{{[...O.Q..h.....U7ijkgg..l...d..676a..b...Fl..l...y....@...6=..$j.[.l.)w.s.....l.`..L..=L......in...6.Aa..b..h..U....t.......h.Lm....dY..f....dGvk..l.Q..a:b8.u.+Z...m.nn....6L.p.V......g. lm..k6kb..(y.].....aFI.....:..r..d3.p...nS|1M..........k.vx..Is..j......|Lz..m.X....G...*..e....+.f.V4.a$...D...'....v...m/7..u...]...i...X0^m\.......08...l...'....t....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (50306)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):50356
                                                                                                                                                                      Entropy (8bit):5.425952725111209
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:xzlhX/vGsSGtSBo9UdRJO4unEKs32SEqeF7MAKRWGx3mJ:xzl1lSGtSBoN4I/q22mJ
                                                                                                                                                                      MD5:C6E9127990F6EDE9A57B98E96ED33CB7
                                                                                                                                                                      SHA1:562638A3F8CF997A4F4B08AF08372C9A7EE9CB15
                                                                                                                                                                      SHA-256:CE71EE155D8CF006336AC116B7D3E4CDC09EE40AFFA11C05EBF57D569AA1792E
                                                                                                                                                                      SHA-512:9E22F425B0D8FC0AB5D6BC71ECCC83FA5E95ED9DA1EAC6B9EF55E75274BF05A7E72F38F533130C229036234DA9C0727C3F1961D180AF0BA55D65E163182D5AB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/preview/capture/%5Bid%5D-2a2033320c379501.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8137],{28879:function(e){var t,n,r,i,o,l,s,u,a,c,d,f,h,p,m,g,v,y,w,b,x;e.exports=(t="millisecond",n="second",r="minute",i="hour",o="week",l="month",s="quarter",u="year",a="date",c="Invalid Date",d=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,f=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,h=function(e,t,n){var r=String(e);return!r||r.length>=t?e:""+Array(t+1-r.length).join(n)+e},(m={})[p="en"]={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(e){var t=["th","st","nd","rd"],n=e%100;return"["+e+(t[(n-20)%10]||t[n]||"th")+"]"}},g=function(e){return e instanceof b},v=function e(t,n,r){var i;if(!t)return p;if("string"==typeof t){var o=t.toLowerCase();m[o]&&(i=o),n&&(m[o]=n,i=o);var l=t.sp
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=3, software=paint.net 4.3.12], baseline, precision 8, 1200x1200, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):196254
                                                                                                                                                                      Entropy (8bit):7.969673155353491
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:9eF6Ro6y04sgcB8mLXbvbuORL1fwgoTSfXWZRAH3GFsgzAGxcytHel0uVrjiSvqg:9g6NH9Z8mbznR5mTzrAH3UB/Rt+l0U1R
                                                                                                                                                                      MD5:34AFE35B18566892741805275C100324
                                                                                                                                                                      SHA1:2DB1B1864A4889D27140AF1B4C3B4013495C75D0
                                                                                                                                                                      SHA-256:4A997D4472E1D6A9181F577C741C56D2D94090B62E503BD6848B609997A47401
                                                                                                                                                                      SHA-512:AA33B0ED824FBE2987D4F3F12B5DFB95ACB4C07AE5E60D7A65916ADE21A22344054F38031F2A3E0ACC1EA6B0B1282FD642BE2292E5D2FF560C14447EBDC079F7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............hExif..MM.*.................>...........F.(...........1.........N......q.......q.....paint.net 4.3.12.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M.............#.RQ<0.9.[<...R...8.k...TI.A.L...H.{T....F.r{.y......kcixZ....G.OBCN...+.....0...la....{..<..=....>\*...1..W.z....".[.z...b:...j.C.(pOj..'..P.l\/9S.B.#...;."T@.].Ts... .7............C..=(.S....R..00i.j.A...R..,;g.I.~....Z...9...'...n.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32225)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):135952
                                                                                                                                                                      Entropy (8bit):5.473197416942329
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:lwDz2npdN/aq7PxO9oxfpmAM8VZ6+ph1RPowvn:H7PxOaxfpmAM8Hp7RPowvn
                                                                                                                                                                      MD5:448482D68033D1EA2B8BD773CBE25D5C
                                                                                                                                                                      SHA1:8770770B6008155028C16F26AF15937C0615A1A2
                                                                                                                                                                      SHA-256:E4241DE1D4B4A87365C9F923D4742C3BF4ACC2B44938BDFDFDB946A61D02D93B
                                                                                                                                                                      SHA-512:383C7E5EC0312A17E9C41C2EA58B0267D80A76BB8BDCD5E2F47FBDD2456AC040FBCA25AFB3273248A64F9FF3CE1A7DE5BDBC88E9F6AB4BFB8DDA0DA1C041027D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5Ijoic2ttUDl4UzZCIn0
                                                                                                                                                                      Preview:@charset "UTF-8";.align-right{justify-content:flex-end}.align-center{justify-content:center}.align-justify{justify-content:space-between}.align-spaced{justify-content:space-around}.align-top{align-items:flex-start}.align-self-top{align-self:flex-start}.align-bottom{align-items:flex-end}.align-self-bottom{align-self:flex-end}.align-middle{align-items:center}.align-self-middle{align-self:center}.align-stretch{align-items:stretch}.align-self-stretch{align-self:stretch}@media print,screen and (min-width:49em){.medium-order-1{order:1}.medium-order-2{order:2}.medium-order-3{order:3}.medium-order-4{order:4}.medium-order-5{order:5}.medium-order-6{order:6}}@media print,screen and (min-width:64em){.large-order-1{order:1}.large-order-2{order:2}.large-order-3{order:3}.large-order-4{order:4}.large-order-5{order:5}.large-order-6{order:6}}.row{display:flex;flex-flow:row wrap;margin-left:auto;margin-right:auto;max-width:1056px}.row .row{margin-left:-.375rem;margin-right:-.375rem}@media print,screen an
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11316)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11369
                                                                                                                                                                      Entropy (8bit):5.411045388752108
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:cskbyqVDTlHpqVVp5hryVwaKaf8AAhhen3OKB89aAF:uyqVDTlJG5hryVDNKbKZm
                                                                                                                                                                      MD5:FF9E246A64DDEE9A2E777D15B6482867
                                                                                                                                                                      SHA1:F32AFC734422DC246A807CFE1E0B259FA2025564
                                                                                                                                                                      SHA-256:5330A9565B8B9B3E001C33A83B30452B63A37E038AAE16FCE8FF0BE50BFA996A
                                                                                                                                                                      SHA-512:3C5918CDF6A13FBC343EB696951BF4418342EF9B7051476FAB99E6916EBA1273F31D53823FCB91AACB04491435ECD00C206320C71A4D5E6DD4B1795A060CAC2E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations/marketo-3b226d4533391f32.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1689],{51389:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations/marketo",function(){return a(35366)}])},84512:function(e,t,a){"use strict";a.d(t,{Z:function(){return g}});var n=a(52322),o=a(28372),r=a(92228),s=a(66547),l=a(15431),i=a(26806);function c(){let e=(0,r.Z)(["\n mutation CreateWebhook($workspaceId: String!, $data: WebhookCreateInput!) {\n createWebhook(workspaceId: $workspaceId, data: $data) {\n ...Webhook\n }\n}\n ",""]);return c=function(){return e},e}let d=(0,s.ZP)(c(),l.$);var u=a(49618),m=a(32520),p=a(56958);let h=Object.values(o.tw).map(e=>({track:!0,type:e}));function g(e){let{webhookEvents:t,webhookAuthType:a,webhookAuthValue:o,integrationSettings:r,children:s,url:l}=e,{workspace:c}=(0,m.cF)(),[,g]=i.Db(d),{name:f,Logo:x,webhookFormat:b}=r,w=e=>{e.preventDefault(),p.A.promise(g({workspaceId:c.id,data:{name:f,auth:{type:a,value:o},events:null!=t?t:h,format:b,url
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6924)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6977
                                                                                                                                                                      Entropy (8bit):5.401287710101083
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:LgKYe3oiE77PfcwDGNpQFvdVps+S9CGiW:LgTe3ovfcw6NpwfKn/
                                                                                                                                                                      MD5:72911E15D76042A25CEC6349D4E06013
                                                                                                                                                                      SHA1:6E152968D2ACD016E1E3CB7651C054C654FCA0B2
                                                                                                                                                                      SHA-256:B5A56C9991EB54AFE24F25F2A9700A50937039977AF20F3D3F309A38188C8E54
                                                                                                                                                                      SHA-512:C4BDACB2411A678E185E03995A0E1A057554DBD20E6CC3195C65AC30C08F9E9BE43A8F02C07F80699D3183909356F84028E2520D96A94CB9F2636C6B94F9BEEF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/auth/sign-up-37bfcd8f25ea1aa0.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4928],{34561:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/auth/sign-up",function(){return a(75725)}])},30988:function(e,t,a){"use strict";a.d(t,{Z:function(){return f}});var n=a(52322),r=a(2784),i=a(5454),s=a(49618),l=a(45511),c=a(74752),o=a(98046),u=a(76575),d=a(10561),m=a(23848),x=a(5632),h=a(34126);function f(e){let{authType:t,initialEmail:a,callbackUrl:f}=e,g=(0,x.useRouter)(),[p,b]=(0,r.useState)(()=>a||d.t.getLastSignInEmail()||""),[y,v]=(0,r.useState)(""),[j,w]=(0,r.useState)(!1),{error:N,...k}=(0,c.H8)(g.query),_=function(e){let{callbackUrlProp:t,query:a}=e,n=t||a.callbackUrl||"/",r=new URL(n,u.Z.APP_URL);return r.search=(0,h.stringify)(a),r.href}({callbackUrlProp:f,query:k});(0,o.$)({error:N,enabled:!j});let S=async()=>{s.Z.track("user_signedin")},E="login"===t,C=async e=>{e.preventDefault(),await (0,m.signIn)("google",{callbackUrl:_,isLogin:E}),S()},Z=async e=>{e?await (0,m.signIn)("sso",{callbackUrl:_,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2917
                                                                                                                                                                      Entropy (8bit):7.648632151957615
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWyIFyzvOYiLSsa1X8DHg30veEd//RTvTuWeK5rfRK/BW/VSA9nR8n:Y+yT62R8zZpxRbeKlYMD8n
                                                                                                                                                                      MD5:DDEB128F34CCD90BF57483E5F90811DA
                                                                                                                                                                      SHA1:608F516F7BD9A3EB88FD8D6A147139B2470BA3E4
                                                                                                                                                                      SHA-256:CC773D47C2FB4592D1ED68C87DD19F10315315C5D18EBBBC1CE28C95B57D1373
                                                                                                                                                                      SHA-512:921B7E02D41D505BD707AD35044A0B0EA434A1C470694EA8F79DA0E9E4A4069CF6280B67A261668A9D1B9FBA7CC6BB10365CCEE86F0480F957939BCF0988F36A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2TURZellUQm1NREF6TnpBek5qaG1OMkpoWTJWbE5EWTBPRGhrWkRka016TTVOREZrWVRZeE5HUTVaRE13WVRjeE9EbGhPR0ZtTVRsallUWmtNR0UzWmk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1TOXBiV0ZuWlhNdllUaGhaRGN3WVRVdE5tTmlOaTAwWmpZNExXSTFPR010WTJRMVpqYzFNV1V4WW1ObUxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................i......u..=...7......C.br.x.v.7..=..%.&..KIJ.R.@..S;.*....Xv9f.....RS.5`.0t.y.z..yR......K......q....h..t......y.]T.y..........u..W..<J.wk.....D..B9/-......`.<V0V....`.?x.u4.zP......'...........................!1. "2A#$4...........3P..R{.$.........g. ?'Pw\...@.....f.=...z.-Z.d."...WX.0......='...,\.x,.OPH....7.n.....R*v.UB......Se.930.,..R1..z.wc__D.S:..B.H....<....f"A...[..O9..W..q.H..|..?.H.w.u..f d...7..4.;V.9..&..,.c..8..C.W....<l..8q.B.......2...S.;..%..{Sv.c.;dR.).Yj@r.r....~M~.CJ....BM...M3.a.J.).s...m.F..eCS...`.b.x\.t........................... A.!1Q........?...]yU....^..L"...h#..6.3.4p.J-..4..0.;................................... 1!A........?.....zE.....).$.Hd....3.E....k...c......+.........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (25115)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25202
                                                                                                                                                                      Entropy (8bit):5.20645807060685
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:e44yLMNvgnDwYB+IlnHB9/bNlJyI3G7OaXiQx9kpETpUwnOQdZMvUtVo0uKHp+3:Ir6pyYG7OH2pHZMvUtzO3
                                                                                                                                                                      MD5:046405DE007FF73E52D17DAB2AF75258
                                                                                                                                                                      SHA1:887CFB8A9DE27005875F6E1C1D1EAD43BD0865C8
                                                                                                                                                                      SHA-256:533E264CC615EE4601DA8D2C1DEE4A8987319E53D4D7162272F067FBBF250020
                                                                                                                                                                      SHA-512:280FF860A90CCFFBEF838F17A64C02ABFF9A806FD359A8E110E5D3E44B5A4961FD38637E242E431A7593D8CED74946BBF1450B6202341483BF89AB70D07660EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js
                                                                                                                                                                      Preview:/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}],[touchEvents?"touchstart":"pointerover pointermove pointer
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7866
                                                                                                                                                                      Entropy (8bit):7.964784661210133
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:F6HRoVGC5QkCIfdCXa9T0yRO5AbSpdIYOkby:F6HqM5kh1g+cqbSpdIYO2y
                                                                                                                                                                      MD5:148C682CA5C70C38098E06AE546A4392
                                                                                                                                                                      SHA1:71AF4782674078DF58ADDFB2B41F384446BBFF24
                                                                                                                                                                      SHA-256:539B196901FB1D14C894302270B09B297CE98005699880F4F18B3330212FA86E
                                                                                                                                                                      SHA-512:70AE56DB740D497D6416B4384F82870CD3F3F05B434C0C90B4D890554067FC2650C371FFEE238A9A56C38873DCC0B1CB5FBFA3929232B66E02FC7BEDC7382EA1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPHi.....T.R%K!!$ ..H@........$ ..H..1.WU........z.r.M..5Zz.?../;..(.M.E...(\.K......:8......7......:..NY^m^'uo.>K..`|*...^K.v.$.6.'.+.F.mX....l..."......f.....3E..f.x..m.(:...R........Va.[x.Y.....i.uVt..Q.H..P.t^WL.....H...%4....DD..n.Y.5.]r..?..6.7]...i...Y0u.....M.=......t.v...<..6.t.&.#...w[.E.m...&o6.E.....".m..k6.....F7...ZkG.bA.%.>..KWU..\P.-:..,.%..S......._Ws9u@6.c._4..s|.1.).?.......#........fB..|)...A.I.U+.}.0...XD.6s%....6.@....\.:.......s..Y:....Ca.4.6\.U....i..8yH&.s..J[.S...~.6...6...r[.Wq...*...K..F[.Mp<..G....(6n..]z(.hz..U.....gY.......t.8.v{Eu......s....Kz....&.<l...|5n....EO....W=kqo)/z....Y.=...u=......Iz.b.'..a.^c.?..Q...._.=!.z.._I^.R.}..W+.?T.w.......w..%.....O).Zk-)%...]H).ZkN):..q1.\k.%.....S'p..4..fo..TE..Dw.&......|....%....D....Slj:RJ..0.).E3....%.s.w..^{Z..;.U..........~;*.'Wtt.,:Z...~W'...O.Wh..E.>......... )4.V....:c....sf3K_.1N.r.U.a..z........O.T...A|.......p.F..8......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (44086)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):409803
                                                                                                                                                                      Entropy (8bit):5.357659440529928
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:nAFHPPrOy3veG818OYwazx+0otS3Y6J2sK:nARPrOivLO1bS3DJ2l
                                                                                                                                                                      MD5:F530FFA55F334943DAF07C4F6AA718CB
                                                                                                                                                                      SHA1:971978779FA20BEF4E01D9D9ABD99C004B3537AD
                                                                                                                                                                      SHA-256:41EAD8775A7A8B473209A1F4E81D918953881ED26DB9C0651E694495BFBD178B
                                                                                                                                                                      SHA-512:5B317F1EC15FFC06FD6DE13B0367B292F1AAB4DB5BDC61C85C9A14E7F27E5E6B703ABBEAA405E42BEDD45BE9E232770569B4B099330A329837632A05688D07C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6104-5b5578eaa53a3554.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6104],{72779:function(t,e){var n;/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var t=[],e=0;e<arguments.length;e++){var n=arguments[e];if(n){var o=typeof n;if("string"===o||"number"===o)t.push(n);else if(Array.isArray(n)){if(n.length){var a=i.apply(null,n);a&&t.push(a)}}else if("object"===o){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){t.push(n.toString());continue}for(var u in n)r.call(n,u)&&n[u]&&t.push(u)}}}return t.join(" ")}t.exports?(i.default=i,t.exports=i):void 0!==(n=(function(){return i}).apply(e,[]))&&(t.exports=n)}()},96713:function(t){var e={px:{px:1,cm:96/2.54,mm:96/25.4,in:96,pt:96/72,pc:16},cm:{px:2.54/96,cm:1,mm:.1,in:2.54,pt:2.54/72,pc:2.54/6},mm:{px:25.4/96,cm:10,mm:1,in:25.4,pt:25.4/72,pc:25.4/6},in:{px:1/96,cm:1/2.54,mm:1/25
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                      Entropy (8bit):4.362080344824887
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duTXXmP7UIztJAenhE9CQdEseKfxhR:n/6HmP9BJ+9JdEseKR
                                                                                                                                                                      MD5:8D4E30B8267DF6F3BFABAFD1784A65F6
                                                                                                                                                                      SHA1:00C90D6D0F71DAACFDDE5B1A801B3143E2FF3E05
                                                                                                                                                                      SHA-256:93DFEBA802250DB02880317AC9902703442266009F2769435776F9F9634FDB78
                                                                                                                                                                      SHA-512:2889A88CA0D697BD5C066B43A7582BFA2B7DBEEF401127E2CBD7DE913F6987A44E98BD2E3042B72C4685F892C7E8F9A87E1464DBBAD8722A2F1CC53927B5142D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 19H20.8C22.015 19 23 17.9553 23 16.6667M12 19H3.2M12 19V5M12 5H3.2C1.98497 5 1 6.04467 1 7.33333V16.6667C1 17.9553 1.98497 19 3.2 19M12 5H20.8C22.015 5 23 6.04467 23 7.33333V16.6667M3.2 19L21.0025 19.8991C22.089 19.954 23 19.0879 23 18M3.2 19L20.5754 19.4621M23 16.6667V18M4.025 15.0868L4.71317 13.4811M4.71317 13.4811L6.52465 9.25431C6.62235 9.02634 6.92765 9.02634 7.02535 9.25431L8.83683 13.4811M4.71317 13.4811H8.83683M8.83683 13.4811L9.525 15.0868M15.025 9.95833H17.225M17.225 9.95833V8.79167M17.225 9.95833H19.425M19.425 9.95833H19.975M19.425 9.95833C19.425 10.6951 18.9828 12.2581 17.4283 13.7844M17.4283 13.7844C16.9314 14.2722 16.321 14.7562 15.575 15.2083M17.4283 13.7844C16.7736 13.182 16.327 12.613 16.125 12.2917M17.4283 13.7844C17.9622 14.2757 18.6344 14.7891 19.425 15.2083M22 19.5L20.5754 19.4621M20.5754 19.4621L22.1009 19.0958M22.5 19L22.1009 19.0958M22.1009 19.0958L23 18"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3253962
                                                                                                                                                                      Entropy (8bit):5.544062699807453
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:tbKnQe/jhECpQJ3qm5DnYQ1J+4qq1/zJ7rnKs5kJAwRFrDAzuKRtOqMrlqX+qF/g:dV0jhECpQJqm5Dnd+BJ1w9xKYI/o2
                                                                                                                                                                      MD5:0A05ECF3CE133713C9D5364AF5B93A40
                                                                                                                                                                      SHA1:7340D0DA23641E7FA9C44163E62298CAE91AEA33
                                                                                                                                                                      SHA-256:1EC48AE5E186EB073DB6874F0158968441BA80DAD282A61115D78D0450C49D0B
                                                                                                                                                                      SHA-512:997A5060DC52FBD60CDA2C43AB453A85969F97F2D686F6A9335DEAFCDF7DC6F2B48264A282A450130857C8E10A5324F5775D929A98AC6E19CE060EF9A9D9D58F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-44508dc1bc675adc0529.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[9623],{37527:(e,t,n)=>{n.d(t,{Z:()=>c});var r=n(4653),o=n(6475),i=n(96742),a=n(25511),c=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}return e.confirmChangedEmail=function(e){return r.Z.postAuthenticatedToAllAPIs("v2/email/confirm",{token:e})},e.extendSession=function(e){return(0,i.W)().mutate({mutation:a.O,context:e})},e.fetchMainMenu=function(){return r.Z.getAuthenticated("v2/sidebar",{uuid:(0,o.Z)()})},e}()},20264:(e,t,n)=>{n.d(t,{Z:()=>i});var r=n(4653);function o(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var i=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}var t,n;return t=e,n=[{key:"reply",value:function(e,t,n){var o=arguments.length>3&&v
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (36546)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):36729
                                                                                                                                                                      Entropy (8bit):5.306374925765773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:2oWEZXteTlaCaedY5+R5SHf7cQipB72z1EuPLkhDWucxooqx:2OZXteTlaCaedY5+R5AipBqz+cxooqx
                                                                                                                                                                      MD5:5C15BD4AF856F6D6B583064CA537A0C1
                                                                                                                                                                      SHA1:2FA6972CD70E64BD573058DE292E4D451995B93B
                                                                                                                                                                      SHA-256:DB5FFD916DBEB4938CC236CB3A42E73A56987F28C5DEB9F3BECCBE2C4AF19307
                                                                                                                                                                      SHA-512:9DCD040974E342706A9B9520C21BF76B8D613F799C55EC793C83477797178EE9E97C19ED00B08250F14D4A2AC53B78D3D93E218D2267EDAA774E6B382FE0B869
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/jquery/ui/datepicker.min.js
                                                                                                                                                                      Preview:/*!. * jQuery UI Datepicker 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","April","May","June"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24492
                                                                                                                                                                      Entropy (8bit):7.989286069938816
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Ci35NS8MKbUbenA8jfBdPZT5FCYvQG5THOB4cKKlVIKpI6G3jw09Ups9LWiK2Z4x:F6gOz8VdPZHlfTtilVhI93jQps5K24V
                                                                                                                                                                      MD5:EA4F21FED0991E0136F2470D9A3D98FA
                                                                                                                                                                      SHA1:A5D7D5416AEF4953094D0FB94D5A40686D14B710
                                                                                                                                                                      SHA-256:75FB10973D809ABAB9395135D7994F6DFB41DFB4E302A158814536D526CE3B0D
                                                                                                                                                                      SHA-512:9A7CFE743D5EF825FEE5651831AF7AD0EC6096A764BC52F84A87CE8FE77AACF56832E8D053FD6C268E8EFF30A4F28AF3EDFED91FF34DA4D78CFB6492331A60B5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830e68cd99deffb8da626b_Profiles-p-800.webp
                                                                                                                                                                      Preview:RIFF._..WEBPVP8X..............ALPH......S.v..x@DFU.TA.N.....D.1y..]..'"&@;.me..s^.............W...0..Yv...!n.Ze....2...l.....?.1.........Ho..e.}....a.;d......?............?............?............?............?............?............?............?............?............?............?............?............?............?............?.......V..r..6.atw.....o.yC.4.aJR.1..u_...../..<a.#l........l../#..:4...k..o...\....VP8 .]..p....* ...>m6.H.#".".X...gn..0.n..E.+2...4w...'C.......k..Z........o./...........~.~..........w.............Y...O.G./.>.?.=..............Y...O.............~..w...;...?....t...........g...w...w.b..........6?..?.;....?........o.7.?......E~...n....'.o`_W>}...G..._.(?......G..................../........g....?......,.........O.?.....Y.A...._..........S.S.......?......w..._.'..t.......]...|.Q|."..E.\....r*.....aE.\....r/.._%.K.|."..E.\....r/.._%~.xvs....L...F....._%Q4...i.\f!....._#..wv.....P.b../.._%.5...m.x.K".@f...0..6..*.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7866
                                                                                                                                                                      Entropy (8bit):7.964784661210133
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:F6HRoVGC5QkCIfdCXa9T0yRO5AbSpdIYOkby:F6HqM5kh1g+cqbSpdIYO2y
                                                                                                                                                                      MD5:148C682CA5C70C38098E06AE546A4392
                                                                                                                                                                      SHA1:71AF4782674078DF58ADDFB2B41F384446BBFF24
                                                                                                                                                                      SHA-256:539B196901FB1D14C894302270B09B297CE98005699880F4F18B3330212FA86E
                                                                                                                                                                      SHA-512:70AE56DB740D497D6416B4384F82870CD3F3F05B434C0C90B4D890554067FC2650C371FFEE238A9A56C38873DCC0B1CB5FBFA3929232B66E02FC7BEDC7382EA1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637b2ced8a55d66b4a0d7cc3_Famly_FullLogo.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPHi.....T.R%K!!$ ..H@........$ ..H..1.WU........z.r.M..5Zz.?../;..(.M.E...(\.K......:8......7......:..NY^m^'uo.>K..`|*...^K.v.$.6.'.+.F.mX....l..."......f.....3E..f.x..m.(:...R........Va.[x.Y.....i.uVt..Q.H..P.t^WL.....H...%4....DD..n.Y.5.]r..?..6.7]...i...Y0u.....M.=......t.v...<..6.t.&.#...w[.E.m...&o6.E.....".m..k6.....F7...ZkG.bA.%.>..KWU..\P.-:..,.%..S......._Ws9u@6.c._4..s|.1.).?.......#........fB..|)...A.I.U+.}.0...XD.6s%....6.@....\.:.......s..Y:....Ca.4.6\.U....i..8yH&.s..J[.S...~.6...6...r[.Wq...*...K..F[.Mp<..G....(6n..]z(.hz..U.....gY.......t.8.v{Eu......s....Kz....&.<l...|5n....EO....W=kqo)/z....Y.=...u=......Iz.b.'..a.^c.?..Q...._.=!.z.._I^.R.}..W+.?T.w.......w..%.....O).Zk-)%...]H).ZkN):..q1.\k.%.....S'p..4..fo..TE..Dw.&......|....%....D....Slj:RJ..0.).E3....%.s.w..^{Z..;.U..........~;*.'Wtt.,:Z...~W'...O.Wh..E.>......... )4.V....:c....sf3K_.1N.r.U.a..z........O.T...A|.......p.F..8......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):206241
                                                                                                                                                                      Entropy (8bit):5.446959451588819
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:naiQChAqhsBntvVu1k5E4Qs/gbLLxmE71zLF0LCAszwi4Q:aiQbupCQL
                                                                                                                                                                      MD5:4D7FB95D7CA626C11EA21B856FC95E9D
                                                                                                                                                                      SHA1:F57E6890CBBB52BA2C8188FD9EA38E8452B0C314
                                                                                                                                                                      SHA-256:8053AA3DFE6C035CBA3CC7E7581F614317F39B79DAF1318FB6692517B518E1EC
                                                                                                                                                                      SHA-512:119641A7FFA5E8E5372F3C83111F37D468E9B835B07AEFC88889D9A43786E4CB29078D0BBD491EAEA302E6507A563935828B4C4557CA17545B4272929EBE8BDE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehumg9300093b6hq93dy6hg
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 564 x 615, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17249
                                                                                                                                                                      Entropy (8bit):7.876304966384202
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:nBhH5dzk0ufQ62MyL36i5XSbgAu1ncTf1C3BAHqFizJPTn:B1zkU621z5XRFw9UKqMdPT
                                                                                                                                                                      MD5:75D1CE3A32C819FAE4AEB8D28183DB9B
                                                                                                                                                                      SHA1:D7542BD9C0D9D01268FDDA536F3ECBC41B3D5AF2
                                                                                                                                                                      SHA-256:FFF2BDE5B958293D5714BD808DBB83ACBD51CDBA2D3970C377F628EB6D20A422
                                                                                                                                                                      SHA-512:72D7C633AC0F8E4CFEB6838D0C3AB9A6B5038C40A1DC9DFF7BD94AF620AF81B6CD3E71843CB49558ABEB67715C145A59F0A5A4B2178078737107409B012CB63F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...4...g........Z....pHYs.................sRGB.........gAMA......a...B.IDATx..._v.G...'"....Z.d..Huwz.?..,F`..b... F`<..sg<...H X}..V_...7PU...H.......U.......n..^V.'.?F.......w..I.....%c..?.....NeW2..~.....1...Hoo.>'..K....l.s.t:.......@4...8..2.......1...Wot..@0...... ..#}q.....C...O....?.b..LK.lru.../m..s#...1...].r.LTVd..y|.Z..8........U..?.,......q.......(..g...I..'(c.0..L.@...f..t...[...l....V.03F..&`..Z...f....9}.{5X..."..h......#w...2..QT.....4.Z.?5..4EQE...'..D....T>5.e.ib...............I..L.*.w.......h....L.......*4.Z...1..........X.b.....:y.|saS...4.Z.....h!..2......O..v.d.....M.....r.....@.........I..\Q!..9....f.1qk....:.....@{.x..#P.7.|.....M#6Z.....r...).@..+.J(#....o...M..H".....@,.........'......j..F......G........=+_j.>..j|S.D`.=./@..C. y..].....@.#..h...(.S|..VX.xB.Q....,..K....n..S..OOK.........@.T$..ih.G......1......h1.....O7..w...JEr.#Tit..`....@..2...&...:3V...P..9.mF....l(.....-..Q.1......@. i*v]BT..4V
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 306300, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):306300
                                                                                                                                                                      Entropy (8bit):7.999085246995306
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:KofFru2WLUpwFvNd1IQO3V2EJ6u3kj1+JZEECeCXq9quopD0IIWULQk:KofFru2qUpwndmh3V2EJ6uTARFXudyDk
                                                                                                                                                                      MD5:9138ED711FB58C9FC77D405015E34E88
                                                                                                                                                                      SHA1:C08F2005E723D2E0992C8B197F6CAE24DD1037C5
                                                                                                                                                                      SHA-256:E529EAE70043E757DEF8592C06AE1813DBCC658A52DDFE07549BB986BA6A053A
                                                                                                                                                                      SHA-512:AAA732DF2C39157DE7198863BEB2BD9EA6F39A349DE42B9FBBAAD77E737C7C264F2D63B6B69391768209E0E7184B7C2D1C5906115856CB4DC660D29E7FC2E4AE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVptRnRiSGt1WTI4dlptOXVkSE12VFdGMFpYSnBZV3d0VTNsdFltOXNjeTlOWVhSbGNtbGhiQzFUZVcxaWIyeHpMVkp2ZFc1a1pXUXRWMmRvZEMwek1EQXVkMjltWmpJIn0
                                                                                                                                                                      Preview:wOF2.......|......ld...............................:?HVAR*.`?STATl'..../,..... ..w....0....6.$.... ..B. [t..N.b..).....9F...#.C....h..a...v...>.Q......r...`.B..d......../.'7{3.S~ca.h..b'...@b...x...! . !.q.e.....C #.U.2&......{..H..9Q.J....A.Nv..v?T..{M..f..7..G.r.9'..o..9.sA...H.9/2b.C^.K...s.3b..W^6..RH...c..N.3B.Ig.V.@...]..5..{.c.q...[..O..R...G^*.L.y...............:..x.0...K....|.0fx.tK.(.2{l.|OJGu$fPbb.E.o.9U.T......cf..x].p,...r.B.....i=.8..i\.y..|...C.w.a9.!.C.W.9U...}q......M..*..."..N&])...!.P._.C....7..-..0B..%..+g.....}}...u...)...Q1Sc..D`..1.....ZH..>....k.....K..>#.c.bh.fd...?.....jW....ww....0R}%..>...T.b(Pc.....!.F..?.i...q......uWFT.E ffPw.....F~...zA..O....7..B:r......5.......H..K.|.&..W.........vf...f3f...v....y.e.!.u1..B..1l...?.Z.1.$.....J{0p..!.......&.w..a..-c..1........&.h!w.<.f.a....\,..8.'.|?I._....t.<e.}.O.....q...m.....Ng....$\..9....l.. AB.k=-...S1N..l.....y.P.}C...) CPA.....T.2.P...8.8R3S.......o..}..W
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13311), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13311
                                                                                                                                                                      Entropy (8bit):5.7413248031440975
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:OAi1pMwz6taQNjcr+01HTnnIprvYm1nRqpQnZq+Ty0S//omwqP2EXP5yBdDm6T:dN
                                                                                                                                                                      MD5:441C7396FA7D2D5FC117376350414561
                                                                                                                                                                      SHA1:F585A120506D5150CDE24F025ABF10FB2B339AC5
                                                                                                                                                                      SHA-256:5EEDD93F62D2020DA20FDCE2E0F64C81E4EF46B48DC648024924D96FA453D74C
                                                                                                                                                                      SHA-512:20C2F58BB8C98AA518CB62E599FC094242D656B13F3DDCF2F32FE3D230D7AC75883E084BA5E69B78E8B9C854023158C019CAD1F2F97BE8FA95E5E6A7B034D4CD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/aHR0cHM6Ly9hcHAuZmFtbHkuY28vYXNzZXRzL21hdHRlci5jc3M
                                                                                                                                                                      Preview:@font-face{font-family:Matter;font-style:normal;font-weight:700;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbVZ2ZEEifQ);src:local("Matter Bold"),local("Matter-Bold"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbVZ2ZEQ4In0#iefix) format("embedded-opentype"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbmR2Wm1ZeSJ9) format("woff2"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbmR2Wm1ZIn0) format("woff"),url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZE
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3005
                                                                                                                                                                      Entropy (8bit):7.670027915738289
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW/h5itxpEtZYLOzALztkqbG9vB5ZQowCpwokREkg7/uGj3Xn4QP:vSxpEtZYkAtkqbmZAUw2F7Wm4e
                                                                                                                                                                      MD5:ED11B2346F8C24A55B72B66E21D9FB02
                                                                                                                                                                      SHA1:5DBB5326AE4C5D8AAEC2C8A2CD5F15F26E27270E
                                                                                                                                                                      SHA-256:62F0E01994AB6163D79B89E3386CE2849C0FC56CBA1A136514C3C0C94D0C332E
                                                                                                                                                                      SHA-512:335A249EFCD1F1559AB9148071D382D59E07211B008D8C44D5EEC3AFBEC394014BA0BBE27842CA49F6010286BF3EC7F9D7588FAFCFA923076C3954E1A4F291A4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................H.9.............9(=.^o...2F........_J....>.fd.|;...4..#...-*).B.[s..yw...d..U.E.{$..-.B$.+....}.r].7}.Jk...|.{...z.....Uf.Y.5....G'..9.3Cu. `...S...u...<..i..[.....l..h..W...g.)......E`YH9.../....)........................!.. ."1..2#%0AB..................6......~..T.......U.:.!@.9:..8G............*.E.t.3..[tj#d.V..F...jy.ye...^..#...<...b....lt......2......Z...R..3.bq..E.......pP...Ojb'.D.E.r...Dp.FC<..,..v.-.N..?..$dmN.Y%.|.....&y).5.D...k.L...s.b.xXS..`..ZL..3.D. ....3l....*4u.w...=.wi....R$....2...pbd.s3%...EQ....%.........................!1A "..23B........?.@Z...K|b.P...N.k....=.<..T...t.7.[J..&..TY....(q..-....|..(s....).b.aE1.i..a5r....&a.!.....jQ.V.._.\.3.X7.j`.M*.R..'.E;.............................. !1a.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4388
                                                                                                                                                                      Entropy (8bit):4.223119312994056
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:9cvHGN0oV21PB+4ymdANcenrRxymFi+Vy0NlcPzA+45BHcVlkNlcPzA+45BHS:9cvmN/ckcefyf0lKAj5CV8lKAj5o
                                                                                                                                                                      MD5:2E294C229D124F0CB5DEA60953DAF1CF
                                                                                                                                                                      SHA1:B6508597FCD4F296E9D94FB0771FE406170C74FA
                                                                                                                                                                      SHA-256:BA563082816669E97D79FDA95EBCA820A1F8FA149AFF03FF7FAAF9E2D5CDFF01
                                                                                                                                                                      SHA-512:6FE50CE412E88B8373FB2B17BE6E5F555799AB5F924ABD44E391AA7DB1F7896D79DA3E3577FF1A92603146E218375D4FA4A5828211DE90DF9613BFDDEA4FDF2C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="418" height="78" viewBox="0 0 418 78" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M34.9118 8.1163C36.3371 5.00305 40.7604 5.00304 42.1857 8.11629L48.4906 21.8879C49.0709 23.1553 50.2691 24.0293 51.6531 24.1946L66.652 25.9863C70.0326 26.3902 71.3953 30.5638 68.9043 32.8847L57.7748 43.2542C56.7624 44.1975 56.3094 45.5971 56.5772 46.9547L59.5253 61.9034C60.1864 65.2555 56.612 67.8398 53.636 66.1615L40.5137 58.761C39.294 58.0732 37.8035 58.0732 36.5839 58.761L23.4616 66.1615C20.4856 67.8398 16.9111 65.2555 17.5722 61.9034L20.5204 46.9547C20.7881 45.5971 20.3351 44.1975 19.3227 43.2542L8.19326 32.8847C5.70226 30.5638 7.06493 26.3902 10.4456 25.9863L25.4444 24.1946C26.8285 24.0293 28.0267 23.1553 28.6069 21.8879L34.9118 8.1163Z" fill="#FBD26A"/>.<path d="M120.009 8.1163C121.435 5.00305 125.858 5.00304 127.283 8.11629L133.588 21.8879C134.169 23.1553 135.367 24.0293 136.751 24.1946L151.75 25.9863C155.13 26.3902 156.493 30.5638 154.002 32.8847L142.872 43.2542C141.86 44.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8868)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8921
                                                                                                                                                                      Entropy (8bit):5.599613593387302
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:5TxWfr8qPFA6izfjF5JOS7QGhCMk/llwWFY:Vx3qevzfjF5JOSsGhOa
                                                                                                                                                                      MD5:307D4C63D209006FDFF1804C98AC89F0
                                                                                                                                                                      SHA1:79EE8E31B12EA9C2E2A595A8ED01FDA41E7D7B20
                                                                                                                                                                      SHA-256:516D65EF6780C0C03A80BBCDD0F4EF804C08B109DE0682A0013CC57FB97E9BD5
                                                                                                                                                                      SHA-512:97164982F9C333C554EB815D38B1D742E48BA49606293020A16E6263AF10211F33FC9CB55FC4422C81C9893AC6FF528564AE7734295265054D93365064385F5A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations/webhook-d3e5bac9605ab726.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4174],{75325:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations/webhook",function(){return r(20626)}])},84512:function(e,t,r){"use strict";r.d(t,{Z:function(){return m}});var n=r(52322),a=r(28372),o=r(92228),l=r(66547),i=r(15431),s=r(26806);function u(){let e=(0,o.Z)(["\n mutation CreateWebhook($workspaceId: String!, $data: WebhookCreateInput!) {\n createWebhook(workspaceId: $workspaceId, data: $data) {\n ...Webhook\n }\n}\n ",""]);return u=function(){return e},e}let c=(0,l.ZP)(u(),i.$);var d=r(49618),h=r(32520),f=r(56958);let p=Object.values(a.tw).map(e=>({track:!0,type:e}));function m(e){let{webhookEvents:t,webhookAuthType:r,webhookAuthValue:a,integrationSettings:o,children:l,url:i}=e,{workspace:u}=(0,h.cF)(),[,m]=s.Db(c),{name:b,Logo:v,webhookFormat:g}=o,w=e=>{e.preventDefault(),f.A.promise(m({workspaceId:u.id,data:{name:b,auth:{type:r,value:a},events:null!=t?t:p,format:g,url
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):745
                                                                                                                                                                      Entropy (8bit):4.62881196198263
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trf1zuxZDM65uMz9jyd0L/dqqYrtz3rZTU4Q3Zz0Duwnz4WTnBFhdo7SrL9C4n:tT1zuTDMMLm0zn0tD9TU4Q3p0Kwz4WTX
                                                                                                                                                                      MD5:67DEAEFEC9B28F632AC4FE6A5BF1EF68
                                                                                                                                                                      SHA1:C451A70745EF0D44EB2658208FE04D821283D1A8
                                                                                                                                                                      SHA-256:BD3BF705199748F1C0A443439193419B5B507BF07060CF6F63F68DCA2D458301
                                                                                                                                                                      SHA-512:E5CF1ACCCE2E743667F0CF8538901E17266E8700055690F3E0466BD47184460566E8B27C443660D811F393F682BFFC63774264371A80A40788B6FF6E9F453187
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/images/datepicker/datepicker.svg
                                                                                                                                                                      Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Calendar (icon)" fill-rule="evenodd" clip-rule="evenodd" d="M13.0909 1.63636V1.23115C13.0909 0.551205 13.6357 0 14.3182 0C14.996 0 15.5455 0.546804 15.5455 1.23115V1.63636H16.3709C17.2706 1.63636 18 2.37126 18 3.2652V16.3712C18 17.2707 17.2721 18 16.3709 18H1.62913C0.729385 18 0 17.2651 0 16.3712V3.2652C0 2.36562 0.727915 1.63636 1.62913 1.63636H2.45455V1.23115C2.45455 0.551205 2.99929 0 3.68182 0C4.35962 0 4.90909 0.546804 4.90909 1.23115V1.63636H7.36364V1.23115C7.36364 0.551205 7.90838 0 8.59091 0C9.26871 0 9.81818 0.546804 9.81818 1.23115V1.63636H13.0909ZM1.63636 7.36364V16.3636H16.3636V7.36364H1.63636Z" fill="#23282D"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2002), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2002
                                                                                                                                                                      Entropy (8bit):5.197638454667721
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:N7UP/0tmF1vevAdu2MUe63CKZegt/4+zkGbi2urn:N+cw32Yiv6JZQLrn
                                                                                                                                                                      MD5:3F249575B37232D51921E82536004592
                                                                                                                                                                      SHA1:5799B78581ED5968346CADE85389B82B2D6A304D
                                                                                                                                                                      SHA-256:B817C9B9BB557B34222C4598548F3569A7C8F2BB30B796A6C92D47DD740E4271
                                                                                                                                                                      SHA-512:63DB83F3E2126724BBC68A12F3BDED2B8F0EEAE4216CE21C94F8774AA2F4A507AB097910937E5F541298EC7A01AD2F5ECA36ADEDAB07CA967706CC501E0D55B4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/ow-slider.min.js
                                                                                                                                                                      Preview:!function n(o,i,l){function a(t,e){if(!i[t]){if(!o[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(u)return u(t,!0);throw(r=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",r}r=i[t]={exports:{}},o[t][0].call(r.exports,function(e){return a(o[t][1][e]||e)},r,r.exports,n,o,i,l)}return i[t].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)a(l[e]);return a}({1:[function(e,t,r){"use strict";var n=e("@babel/runtime/helpers/interopRequireDefault"),o=n(e("@babel/runtime/helpers/classCallCheck")),i=n(e("@babel/runtime/helpers/defineProperty")),e=function e(){var r=this;(0,o.default)(this,e),(0,i.default)(this,"flickity",void 0),(0,i.default)(this,"start",function(){var e=0<arguments.length&&void 0!==arguments[0]?arguments[0]:document.querySelectorAll(".gallery-format, .product-entry-slider");r.flickity=[],null!=e&&e.forEach(function(e){var t=new Flickity(e,{autoPlay:!e.classList.contains("woo-entry-image")&&6e3,rightToLeft:!!docume
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1718
                                                                                                                                                                      Entropy (8bit):7.891498156955905
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hTXpLF7Y3qUTu8Hvb1LeLQmzjDVjt360Ec11fnKBmIiu7pS:hTX03qAu8HvteLQm3360Ec3fnamIfc
                                                                                                                                                                      MD5:3DD5AADCA0FCFB09DD2BB73976E6A6CB
                                                                                                                                                                      SHA1:D2DAA801DC86F55FC2D1CE230F01D166E5B2A7DA
                                                                                                                                                                      SHA-256:19D49459909025E9E96F9E1B9507CBF2B1CB1D0F84BFABD5002024F778B7B359
                                                                                                                                                                      SHA-512:D7A3B1C4EFFAB24EDCD7C10ED7C590887F43E8C2D3E636C07387A01DA966F38C583AA8687FCFC2B504BBAD1815D7B73F32E1BFCFC889302557EC219BAE7D7836
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTl6ZEdGMGFXTXVaMlYwWW1WaGJXVnlMbU52YlM5bGJXOXFhUzh4WmpZd015NXdibWMifQ
                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'....';.%E.*.h.....em....L5$..Z..p.6mr"Ar"..z~.d.n#....9N..ka?..0.Y..*J.c......k..*y.}.^...I#6....x..0.>......$+...>.4..|.Zye...kt.f.|..:...+...'c.....yR..Zu.[.f:..R.wV..'.......S...G...#cw..t".s.gM".H\Z......Q...(>/.e>>....\_.... r.<.j...L..$qH(..,p. .....M.RnJ$...."&.0...i!...309.....ue`.H...c..[j.....+2Q...?..{..a.4....E.,]...%......u8........ ..:.=....kW#..l..n0.d4..L.....`.g...]"NK.-b..b.=..B.....H...V...}..L...p.hS.Q:L....j..v/...eA.x..R..;..$.8...t../....:h...ox.6.n..W...?@|y}.U.T>.z.(...z..#<...K.......tLF5........RF.8uz.....3x.2F}.(..?.Q..7...s.@q......D*.....D..:G.]....0uz..;\8}.78....`=.+......Yg.m.m.w...m{....^... I.6.....n#)R.....!....T......S(......^.6.{.6.:?...C....2`.J...R...).g..1nH[E].2...zv.....$E....n-.jy..k6.0&Sc........=.B.....&N..$<Y.Ch...}.....d,....'..u...{..#.3.y..-e..Q...7f....(l.rK.wv......x.&..o......"....ns..Y..z.R.;..#4d.I..^Q..T.0%&..P..z.i_.T.i.z........1.ih.. f..Z.jG.H?$...........7/
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23580
                                                                                                                                                                      Entropy (8bit):7.990537110832721
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                      MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                      SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                      SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                      SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                      Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):196434
                                                                                                                                                                      Entropy (8bit):5.395506897305512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:blGbGguN0Qk4Zvuj8WI8h/cTO0LExhUgPUcPDwplB0i9V:bGGo/IBO0LCPH7wbV
                                                                                                                                                                      MD5:48AA0A07A9499A9A6FA7EF30A3C56045
                                                                                                                                                                      SHA1:DF05619366F25C5B9AF6D0B1E059A2A6B909DB5E
                                                                                                                                                                      SHA-256:870C62139B7D821D475F88839A856EA35D50A001BA31ADF320AFC2A2158521BF
                                                                                                                                                                      SHA-512:AD745E1AB274ED010CDBEA4F3455FDE591529A1ADAA737D540929BD71EB0A31751AD9C7C39C7293F3ECBB87A19082A904F960FA6FAE9DB4A8B4BCDCE856E8248
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehue4fi00053b6hi4oqww2z
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):26002
                                                                                                                                                                      Entropy (8bit):7.987837711737827
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:Ks7ge4A9EuiidBGb6IwdNi0cLhuHfJpptA0hpk6OFtbW:K2gA9/itPwdULsHnfA0hG6OFta
                                                                                                                                                                      MD5:EA5570BFD34EE851D044A7444B324CFF
                                                                                                                                                                      SHA1:3862CCD23D7D73629B3F7C2A4B7705E5EB075F1C
                                                                                                                                                                      SHA-256:592D41D3B72183C75DF09CDCB53F80DD5F717315AB7289A6D4AEE88CAD7A7AEA
                                                                                                                                                                      SHA-512:8900CD0C294FA4FDC33CE3E7E2F9C0469494AA0DADB854F790AA81A69D80D4F39FD6A6BB9B0FD77ACDD6C19B9E3B7B998400CD0420012ED24AADFA49CD7EB0BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF.e..WEBPVP8X..............ALPH#......m.0......"b.0E[..u~-....I..]jwww..+Y.....AP..h..T..C.''"&....g#...X.{fm.m.m.9k.....`...L~.......r...0*..........s...o.{wsC..6.......~1K.@._......+..N.!......i...}WTQ LH.\.;m...b...-....$SH....}..)...e.M......*.cE.V.M.b...6...MTT.:*N.....#K0...=6B...)..V0y|#..W$B...1.dMP..a...>....r.:..4..W1...5.*...l.s".V..4...d..g....yn.....A+..Y'..rW......0..?=.VA..U..B......Y.:........K...o...5..GzV.].`s..#..E......o....c].Y.W9I|i...u!g..s..gN...".......`t.{.o...U>.2..9.....T.k.........2..-.....F.....?.(..ct|....lI(BRh0#.c.e.#>..).(..i...2bn...OL.Lu..1.._.H.XL`.....] 0..r..H.lM..#....4.=.&.Y..y&...17r6..5L.....l.c)bV..:..GZ6MB.4.h.#@..3%+..Q|[J6T..\.tl..@Y,H.?...r2.S....d.5@:.....+.A...M*6....NDl..h..&b.~@K7.....-i1.ao....ao........./.{.o.^..+...2......G.4l..^.}h.[x.Q.....v....'XIK9.c.....aT.zB,N)........O.:.......H....M.e...N....C.....h.o.:.....:.91....U.Q..1..v gl+...=/...~..A.:e ...Qt.q1h.vb4...$..........! ]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):224
                                                                                                                                                                      Entropy (8bit):5.0076368216590295
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tI9mc4sltj4JSP2lMdBRqRtNz7l9YFuRIoNuRth57NJ:t43vPAA6fNz7cuqoNufhV
                                                                                                                                                                      MD5:9055797C5F45FA21E6B7EF783F7FDBFE
                                                                                                                                                                      SHA1:3702A8EB6D61E125088DB26F62BB91564777F67D
                                                                                                                                                                      SHA-256:FDB60146952D3B2D104310B28882A0ECDE44D808240C3BAB2CD6C302A538B266
                                                                                                                                                                      SHA-512:2E9746AF536A70B33E03BCFB5EDAB485020D4DC6A54E66DFA4BA8E1542A3D648BC13DEFAEAB104F2AF1A24AC7368A26D9E4EACA0E04137E58FEBFAC1570844FD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-de" width="512" height="512">. <path fill="#ffce00" d="M0 341.3h512V512H0z"/>. <path d="M0 0h512v170.7H0z"/>. <path fill="#d00" d="M0 170.7h512v170.6H0z"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18495)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18547
                                                                                                                                                                      Entropy (8bit):5.772750890777136
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:geR4H0cmm2WfVpKOGSr5zQIrVadu46aGvXbkI:geKH55XaUeG/b9
                                                                                                                                                                      MD5:B4316315DAE820C64297A6C49E0EC06F
                                                                                                                                                                      SHA1:1B0DC76331413BCED431E2A3B26804B7E143B6BE
                                                                                                                                                                      SHA-256:9104CE666EE93057BC532DC7D30FA89C16AD715398C44E1D6D99EF4DEED32088
                                                                                                                                                                      SHA-512:80AEDC6E5FD98E2C7430A3CE0D27D5FB01429463FF6D795DA60B2D189ED6705E25B9D699EA11D3795D0326C97D48208727E45066C8F4886725D87AC544A3C9E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/offline/_dev/player-fe8e6a6fb0d837a7.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5429],{14589:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/offline/_dev/player",function(){return n(43300)}])},25334:function(e,t,n){"use strict";var i=n(52322),r=n(2784);let o=(0,r.forwardRef)((e,t)=>(0,i.jsx)("iframe",{ref:t,id:"navattic-player",tabIndex:-1,...e}));o.displayName="PlayerIframe",t.Z=o},28372:function(e,t,n){"use strict";var i,r,o,a,l,E,u,s,T,c,_,d,S,F,R,A,f,p,O,C,N,m,P,I,L,h,D,U,b,M,g,v,y,w,G,k,B,H,V,K,W,Y,j,x,X,Z,J,z,Q,q,$,ee,et,en,ei,er,eo,ea,el,eE,eu,es,eT,ec,e_,ed,eS,eF,eR,eA,ef,ep,eO,eC,eN,em,eP,eI,eL,eh,eD,eU,eb,eM,eg,ev,ey,ew,eG,ek,eB;n.d(t,{$K:function(){return _},Bp:function(){return v},CK:function(){return d},CX:function(){return I},Cb:function(){return j},DS:function(){return c},De:function(){return h},EI:function(){return V},GT:function(){return f},H4:function(){return W},Iv:function(){return Z},KA:function(){return b},KG:function(){return X},M7:function(){return H},M8:functi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10950)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11005
                                                                                                                                                                      Entropy (8bit):5.47903872816575
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ipSbuBnd4+JlenssvsRthJRzUMVuooWa6LcbI:+FNlenf0hJRzUM8WaYv
                                                                                                                                                                      MD5:FE1487CB2D17950CD0C7AFA4E671EDF7
                                                                                                                                                                      SHA1:E67AEDDEB15DD99CD0C8F151D358EEFD1F97EAC4
                                                                                                                                                                      SHA-256:FC458EE165DCB5135F4DACD8BF18D9E71F2B6B6009A1BCF8D6D6D014C02DF805
                                                                                                                                                                      SHA-512:8A4F02EAF45EA7A0F403D98B0845DE76C3B6B159EA893660D8168E91E71E706B1874DE8497BDF05B99B112B99B60FCAD84F41E8119B9CD05D844A29C30DB8A60
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/members-d6d099bb7bbbbc3f.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7924],{60292:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/members",function(){return n(29897)}])},68711:function(e,t,n){"use strict";var s=n(52322);let a=e=>{let{children:t}=e;return(0,s.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:t})};t.Z=a},32802:function(e,t,n){"use strict";n.d(t,{Z:function(){return i}});var s=n(52322),a=n(5454),r=n(9838);function i(){return(0,s.jsxs)("div",{className:"py-6 px-10 bg-gradient-to-r from-slate-50 border border-slate-200 rounded-md",children:[(0,s.jsx)("div",{className:"rounded bg-slate-400 inline-block p-1 mb-1",children:(0,s.jsx)(a.SOI,{className:"h-4 w-4 text-slate-50"})}),(0,s.jsx)("div",{className:"font-medium text-slate-700 mb-2 text-lg",children:"Missing Permission"}),(0,s.jsx)("div",{className:"text-slate-600 max-w-lg leading-5 text-sm",children:"You don't have pe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3192)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3979
                                                                                                                                                                      Entropy (8bit):5.031154252512444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdqna9JVir6LHoFfGsHs1kv7qOrYnSpjP:lzarVir6LIFfZHs1M73rgQ
                                                                                                                                                                      MD5:B17DEDB22F0AC56DF217AB6039E3869B
                                                                                                                                                                      SHA1:7D5A9304C8B9D61719DF2AAFCFAD1A99CB119532
                                                                                                                                                                      SHA-256:38CB32CA1EB6084A3C212F5D6B146E74778DFF12C5D66699A5FD9ADB2F1381F6
                                                                                                                                                                      SHA-512:8EEF9A2D644D4C4A4C51E62533E6FFBDE216917747BE6A3850064E7BAC58539F3736A6AF9446083A24AD5D39913B7DC5FD2F810C27506F0794A52870EA91F536
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}.@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;heig
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10289), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):10289
                                                                                                                                                                      Entropy (8bit):5.759967880821453
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxpqxBlMeUnUwKAwHxlB:QZ+lMYTDB
                                                                                                                                                                      MD5:3433008BD4A9674E6B4373FFF451BC52
                                                                                                                                                                      SHA1:13DB6FCA443355D9BFAA8653FFCCB1A5D91EFA41
                                                                                                                                                                      SHA-256:91CFC2AF5AFE10AC5BAC3B7B32CA0ACA8B3BE0ED53AD3CBC4BC307B1CE52204C
                                                                                                                                                                      SHA-512:B5D7752CB2CB803036B6B2341AA9C3A1D708497FA559608A2617A41073AE7B0E311C032766ADFDD15F2072C84C886F336411F8F93626AE1682CCD110AE8D2A76
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 32424, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32424
                                                                                                                                                                      Entropy (8bit):7.99233885736999
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:XO6uwyQzCk5yHIvqnQH46TaVznOb2nEauP/V0vbLCRASVsYd4u2vZBPbmrfL9CMR:XJu9QzCk5yoSnQY6l2EnPyHiDqJbJx65
                                                                                                                                                                      MD5:05CA6807AA1B2FC9B7FB66A666BF6471
                                                                                                                                                                      SHA1:699467BF67FD63FA3882EF916998EE70E7ABEDED
                                                                                                                                                                      SHA-256:9BC58CDD9E6AEEB1BFB60BE986576EB74C53E70D43DAA40B8573A13AE111BE37
                                                                                                                                                                      SHA-512:5958EBBF58470E859DCAADB1620BE60365831B31187B6A9A008F0C5B07A836C8C31F358C78A115F15AA81460F616FA3454604DF3026065DA96EF6B5348485FA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/content/v24/zrfg0HLayePhU_AwaRzdNibVWQ.woff2
                                                                                                                                                                      Preview:wOF2......~...........~N..............................@.`.d.....(.....`..6.$..\. ..f..p7.$[....7..\....LR..m.....v.G.Sn..>.C..5.......C........%..9,....j.v..PiH..>..".t+..,m_l...0.`.QGX(...1.P..?..6.....C".'...w7.Z.JG.#.g.......$H.Q~....]....*"j.y .x.j...jX.L..s..%m..J.,......+]fA.9U....e.;.R.dG.O...6.V..!..k/..E.w._......p....FL..G.Y.<..../....b..!...B..S...)..G..pSJq|...q!ET.)...7D..i\8..|.86.qc@j16j..A.....j..uOh .d...<...H..j aH.c..O.....c.>...cc.l6K.uK.P...y..cZ6-7.."...\QQ.A...8ApsTr.N..G..Jo.4.Z9..=3..7....f............).. .#D..P.........&.....xQ_....-.4..L........%....g..........JW/...*K..pOzm8lS.x.w.oJ.]v@.Y..1|.v...P*.L%*P.5.....-..s........l._....g..j./cJ....8.q}....u.wW...u.......E.....=...=r.9...."......j...sI4v=o...$T.*..>Bu...m.m L.|.\.LV...9.M.S._.....d..,...]....m.'..df.f.MW..5.1.V.|t..m....h4..f.[.......(!.E".'.6D...).aS....).:...J..]*......uU..W.$A.8...."*..@..X`.l....l...f....@..u........$.LR|2.....]...$[.=....m...5.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6315)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9740
                                                                                                                                                                      Entropy (8bit):5.751520789682524
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxpYarVir6LIH1Ro73rgQ:QZPi/1+gQ
                                                                                                                                                                      MD5:3685F19D1C5BE78CC8A736B60C38D5DD
                                                                                                                                                                      SHA1:7165A7B61D6FF011EA318EA0539A8D880EA39BDA
                                                                                                                                                                      SHA-256:5517FF5E6FB6971E7A58E83B92FAD3157BA9414A6C428677F9343F52F6F97D35
                                                                                                                                                                      SHA-512:D60D675C1B5DEE5C081D0033589910A2051CC96FB02DD3283860D4CD957C1DD479272733322A0F027773212844908691A9D7645051F827DB5C457BD2A5394D78
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (56858)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):56912
                                                                                                                                                                      Entropy (8bit):5.207510374523495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:smjAKs/mThcRAZXUE8uW5lBjJGUCXkWxfeQssdKSS6nh5QxTlQXlEJ6NJqBb0BtV:sJukzUCMRdYSSA47w22Ge9CtaFbFabs
                                                                                                                                                                      MD5:A3D9D2A116CDA5A4B0CAFAC2021FAE5E
                                                                                                                                                                      SHA1:D60A3902D0AAF544517E68380F4AA22FA7E1B761
                                                                                                                                                                      SHA-256:7048C1EBEA59D570C58F485375B73EFA7DAFBE7035AF794A09C2DDF7E22D0C13
                                                                                                                                                                      SHA-512:859DF2DD7563271473F823D89A472177CB674FF951FFDC75AC5E35E5E4608F50B93ABC311D3E9AA5027BC6CEDD6F93C015209AB183B0D1DE274A28DFFAE24E2C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7274-02493e5dc4dd16bd.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7274],{25417:function(e,t,n){!function(e,t){"use strict";function n(e,t,n,o,r,i,u){try{var l=e[i](u),s=l.value}catch(e){return void n(e)}l.done?t(s):Promise.resolve(s).then(o,r)}function o(e){return function(){var t=this,o=arguments;return new Promise(function(r,i){var u=e.apply(t,o);function l(e){n(u,r,i,l,s,"next",e)}function s(e){n(u,r,i,l,s,"throw",e)}l(void 0)})}}function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}function i(e,t){if(null==e)return{};var n,o,r={},i=Object.keys(e);for(o=0;o<i.length;o++)n=i[o],t.indexOf(n)>=0||(r[n]=e[n]);return r}function u(e){var t=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=typeof o)return o;throw TypeError("@@toPrimitive must return a primitiv
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):202
                                                                                                                                                                      Entropy (8bit):6.433921466225216
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:yionv//thPlbdoiluBxqSFrsIC3U15TuXJ1v0YijDF+pGkkFoiosKN9dpCPMlb2N:6v/lhPUK2rCZZJijDCuSg6GuCzV4EHVp
                                                                                                                                                                      MD5:6822046C89DD0441C7D52410B0F8CBEF
                                                                                                                                                                      SHA1:3368E8B4A85E2BF78EABA3910C730E3B6D85DE02
                                                                                                                                                                      SHA-256:CA1700296B9C4B2B4BF99D6CF9A5792D0D43F9C210A944535CFA2B2214486FBF
                                                                                                                                                                      SHA-512:E914E083BA9FEB9111437666AC94D421A31A3111DFDDD01761FF88F480A01B00DFC37EA86CF4B36253180D361E1B8FDB4189A3BE8156E652F5D3E6DA7670B057
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/images/download.png
                                                                                                                                                                      Preview:.PNG........IHDR.....................IDAT8.c` ..A1.@....Hg..x&....X....!...f.1.... l...X.......j.L......f.?..c1.$.K.. ...X..@5..>.:...3`*..,@.$.!(F.B.!.y."E...(2...5....@|.D...@.W479.d......IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3203
                                                                                                                                                                      Entropy (8bit):7.877632057661868
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:WSESW8QJDnq99VcEefB4CerE1m0SblJuViLj:WSAVJO9feDVU0SbgiLj
                                                                                                                                                                      MD5:C3DD7C3A3662C418B107FFED94641B47
                                                                                                                                                                      SHA1:B82115771A3B738042C80A2D3E00A8BDE14B99ED
                                                                                                                                                                      SHA-256:0F51A903EDFD7720FC4333C849A23EA0120564D752E93C3FD93A898060B7D1A4
                                                                                                                                                                      SHA-512:97CDD9AA74E22053A917D5162747242ACF689C78879F2D6C3DD5E037C26781187FA1707C97BB99426B1D184C30139EA793F41C0731D2AEB4B9409B46F0D662D6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....pHYs.................sRGB.........gAMA......a.....IDATx...n....{f..........b. ..M.[r..\....O@...|..O@J$..B...F@..!....f.B.......fg.!..t.L........]B;....f.0.w.:..60~...f.......~...D.7. .[q.._... ......p.3x..\.rD..O?.FQ#..qF....u.`..;P#B..Vk....j.. 5.,x....z...m.@.......[.}.|%.=.C.......k.3V...|oi8._.n...X.....].k.I.OT.o...Oo|.o.....1*......_..I..?-.y.........}.............`O_...w.......|..\....m\......KP.|...O.C..`...1......&.....F....@.5.w.:B@...H*....=?].gh.@...Sx....;Gg.gd.n.....VxY.w...3..@.......V...E..._....=.Gp..p.........F.:.48.{x&.)....m.H.6....oe...?:}.b..PsC~Y.m.`...d..b..>h...}ZP....h...^...[.M....W.t. .._..P.5r.-....Z....c[f.....P.F......sz0.Xl,*....O.#....[...2.[$+...i. :E#(e.,..1...#.i...j..}<..G.z`...&F.E......JNP...Fb..fV..Q....k.......$1...K....h....`..t.9..../...W.x....@.....?_.!.;...y...1....b....x.&.|..)..[....j....X..8.;`.V\.$.U..j...Zp.....\..,@.*.$....hY..H.#mx..b...$.:..B.s....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):144
                                                                                                                                                                      Entropy (8bit):4.54178832719941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YAv+e9BAJ6YSm7XJHIzRNg+wjNXWRwFH1j66qVVJMdMQUWKLb+AHfgq+WRHYn:YAme2J6YBDJHIlNgDXWqH1jwVJMyb/4l
                                                                                                                                                                      MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                      SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                      SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                      SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1502
                                                                                                                                                                      Entropy (8bit):7.831543832063868
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:IcXBi37FpXA8SFm3Ih5nCBK2BI5VuVdJ5ufsgVgM/5V3LOveZr77sP1/HivLotbv:hxi37nXA8Sc3IvC42BI5Wd+kqrqv6gPT
                                                                                                                                                                      MD5:758D99938670302B79DEFCC8FF6CEA8D
                                                                                                                                                                      SHA1:EF0AEEF8983DD6B2DCD069C16F2BC9D2272FBFF2
                                                                                                                                                                      SHA-256:EDD775B87EFEFA4D98615E6B88E38BBFDF41EF4DD5296CF92A9C5E9991B25047
                                                                                                                                                                      SHA-512:F6EB83DB8FD2E98B5AEFB34495308F422D6F3158093217F3B56107653CADA26C30350520E8276C1C36953D59D0FCCBB4FCFD9C44B7A5E53A76383C9717AD2D9A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........O..P..ALPHu.....Vko.h/.C..@..@0.1......e`..`...Y.X.........'.N.5.m.(in.W?r.Y.o.U...Xe...V...|.^F..C7.m6...7-.p..z.......U.[/...^.x..7.^N.E39.=.+.[..zH..t.qh.....:..Kv..S..~.'..v&.....SU`...KCr.I.haS66[c.|....56.......ynl..f.6....O.O.p.@."......I....|...G.!?agQ...rXq0u.=..2.8...p2.h=..X..8...W.H..qV\].d\?[..q.....{e..p{...`D..i.A......v_S.>.v.m.......a..7;b.Z&.O..U%aD.VP8 :........*P.Q.>m4.G$#!.)..I...e.(...;.H..ru.w...P...{...5O'..7.(.z.....!..Y...z.7D.:....&.(......c...U{...G.../mJ.V...?....|...>.m_.....p.0b...O......B)o..D.....Q....9. $tv.y..................y.v.,.*.p5...j..}'.n.!?|...0......?nbS+...?.;...t_..t.d].?..i...}..<....](..~M.b....?xm...\._N.....>`#p..m...._......nhn......1 ......M...t.pC.s..{.......f....E&..y....RM%....9..2N..`."...L..8.F.$..v...6.~[...T.F......g.>.@Z...+4F.6.8.:.3|b..^1...to.....mx"|..7..F.,.I.n1...{<L..|..:...J..m.z ?..{.$.,..Q....*M.....[......Z`......ie...PR..>'Q<;.'..4. .o~.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                      Entropy (8bit):7.635518734879374
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW+9rNDJ5poIpjBvtZ9oDah0oQQxGj954C6jxN4UaElx5ZryB4v6:Iv5mglvtZuD+0oQUUEvdqmLZryF
                                                                                                                                                                      MD5:A377ECA9B90ADC9A3432D3DA7FF95BD8
                                                                                                                                                                      SHA1:6508B783BA89BF2361D8C4C21C94FC9851A625F5
                                                                                                                                                                      SHA-256:F04F0273EF2A480B9560D8EAF0A0EC4913B673D901F9937908D902036A8B5CBF
                                                                                                                                                                      SHA-512:2486AFF09F8D7E36409C5E1091ACE91D2AAF32A182E32787731195DAF3BDEDF660703C96CABDDF13BAAD003ABFC469B4DF7218A08310149270E7C21F61DB5A86
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................d...g........~@../..p.f.ib!.].)....f.a.|.....O.-(.n.L......idB..X.=.l8..a..Xt.....7.......H.*.y.,.......+o.Q-.~...K].r.,."|o`..S!...|..vR.V....O..v.)..L.-....2XB.;...k...7T..di%..IMe.....H..a&).$..I0?...%........................!...".1#24A..........o.....!%..V.To...~9.....W.p..Ik.28..g....6...~ _4.W.+P.].R.SR...O....p=#.z.O.[V(J..g...%e\.0...c.H.....T}....I`...k?.<<2.3t..@..HL=B5.a.Z.r.4S..x.K^..hC(.p..5.dy)..$...!VO.f....4o.\..e..E.T......e....W...r-vt..{...F.<`.@2Q..1...b#...z.j.....1F*.....q}.F5u.."]...Q.........z.2....$2]...7...e..Z..g...v.4U.KS.bJ...G..]>...I..^.~.... .......................!1. 2AB........?.f."............0...l.S.c........8..ek...GZ5.j..0....bf............................1. !.AQ......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15728)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15778
                                                                                                                                                                      Entropy (8bit):5.266472650495101
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:2jiNn20o4C7Vr0nAI5P/d+oA/g7jHUh0So2/yEUf5FmfOCeMPrjKZ:2eNn5o4C852MTMHKZ
                                                                                                                                                                      MD5:0576699AFBD6003C79C81E82A1737026
                                                                                                                                                                      SHA1:E986DEB05E81F42A86F844A425FF42A55A01C1D1
                                                                                                                                                                      SHA-256:798D35DABDC65A9DE24619FEE6A97ADF34E4D5AC58D80E1325B74A8C09BD58F9
                                                                                                                                                                      SHA-512:E1CCF01376990A18B0395DDB3CC00BD41DB8853A2B98D0CDF47F57764277DE14B6821CEF5D4C5F6B87B07455358E8E966D505601E0185F8E7FAD4757D6FB0522
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7012-28c16c1bd010769a.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7012],{34933:function(e,t,i){i.d(t,{W3:function(){return C}});var r=i(28372),s=i(50224),o=i(15994),n=i(47275),l=i(99861),u=i(63401),a=i(70573),d=i(5676),c=i(89173);async function h(e,t,i,r){if(t.startsWith("data:"))return;let o=(0,s.m1)(t);if(o){let n=await (0,s.M2)(e,t,i,r);if(!n)return;let u=(0,l.C)(n);if(!u)return;let{mime:a,base64:d}=u;if(!a.startsWith("text/css"))return;let c=d?atob(u.body):u.body,h=(0,s.d1)(i,{staticResourceId:o});await (0,s.$_)(e,c,h);return}let n=await (0,s.Cz)(t,r);if(!n)return;let u=(0,l.C)(n);if(!u)return n;let{mime:a,base64:d}=u;if(!a.startsWith("text/css"))return n;let c=d?atob(u.body):u.body,p=c;return await (0,s.Cf)(c,async(t,r)=>{let o=r[0].includes("@import"),n=(0,s.m1)(t),l=n?(0,s.d1)(i,{staticResourceId:n}):i,u=await h(e,t,l,o?"text/css":void 0);u&&(p=p.replace(t,u))}),"data:text/css;base64,".concat(btoa(p))}async function p(e,t,i){let{id:r,published:o}=t,n=(null==o?void 0:o.captur
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15465)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15521
                                                                                                                                                                      Entropy (8bit):5.000712735716716
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:yqM4LSLZoFnjQOTAudwFH84xvbLaNuOqBpQeF5e+tuqHF3hL0I:y/GSF+ndLUfjqGrcOz0I
                                                                                                                                                                      MD5:747F4980D5DBC149B39D13F5C6CFEF6A
                                                                                                                                                                      SHA1:6C47F75073CCBCD47A9FF08EF69A88890236645D
                                                                                                                                                                      SHA-256:80E4E865203285728FEA095FB7B90E3ED5263AF17AC73D1886F5D2DA7CC17985
                                                                                                                                                                      SHA-512:81437D98B68224E50222345F3DAF0871B7033D25536BE115FB88251201BDFAAFBEC00E5BB55A9B3DD79EB58674C9C566A61C57C050CA3DBE7BB4C410FBEED6E7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-5ed708c3aad5cd426463.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[4870],{84870:(t,e,r)=>{r.d(e,{xJ:()=>m,td:()=>y,Db:()=>d,aM:()=>v,mU:()=>g});var i=r(60118),s=function(t,e){return s=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)e.hasOwnProperty(r)&&(t[r]=e[r])},s(t,e)};function n(t,e){function r(){this.constructor=t}s(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}var o=function(){return o=Object.assign||function(t){for(var e,r=1,i=arguments.length;r<i;r++)for(var s in e=arguments[r])Object.prototype.hasOwnProperty.call(e,s)&&(t[s]=e[s]);return t},o.apply(this,arguments)},u=r(67294),a=r(30817),c=r(82152),p=r(61467),l=function(){function t(t,e){this.isMounted=!1,this.previousOptions={},this.context={},this.options={},this.options=t||{},this.context=e||{}}return t.prototype.getOptions=function(){return this.options},t.prototype.setOptions=function(t,e){void 0===e&&(e=!1),e&&!(0,c.D)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3121), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3121
                                                                                                                                                                      Entropy (8bit):6.002768630274719
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:wsbSUtJfxrqLWWWdV6j1iE0ptb+KLIjyG4:JrPWwwH0nbD0jH4
                                                                                                                                                                      MD5:D9A2EF28DDC41F172AE4D5F055FEEBEA
                                                                                                                                                                      SHA1:8A700D1F29BD99BB6BFA39D8EACF333B93C39D87
                                                                                                                                                                      SHA-256:4A943F60312B01418D43FE8DF3CABEA87F6EC1E40B9ABB626D4DAC921F707165
                                                                                                                                                                      SHA-512:412AA9BBF70A78EA987C1DDA04ABA9D5B1BD1EB9F8CBB9CC2695AA707B6201D9321E95C1012D755B76FE948AF002A1D3EE3994216E5E450BC7E585A94822C511
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/1047851870/?random=1698166489546&cv=11&fst=1698166489546&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&label=eBDsCLiq9rMBEN7m0_MD&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&gtm_ee=1&auid=286527121.1698166490&fledge=1&capi=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                      Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):785
                                                                                                                                                                      Entropy (8bit):4.354542272099233
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tmj8luKiIldwycd0wpiiJSP6/a+myv3yJB:/Nl7Z7+xv3yD
                                                                                                                                                                      MD5:051DE018CF427D0146F0CAC6F404B7C2
                                                                                                                                                                      SHA1:47387E91D7332676CCD7B1A29E4B69106038FDB4
                                                                                                                                                                      SHA-256:30760E717C616CC1BB3CD86281A8B3D02DDF6BD5648D341786E7D5F46B115889
                                                                                                                                                                      SHA-512:79CBD6E0B0422EC9F53BE4E0F125A4CDD59D0CACF8F9EFBB0F3678842A11F54EA3D43A25E1B56FA1C5D2F60BC1E9939729F93E27EE2BFDFF705C981AF1EDC419
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="26" height="26" viewBox="0 0 26 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.1772 2.03573C11.8858 0.466693 14.114 0.46669 14.8226 2.03573L16.9563 6.75992C17.2442 7.39738 17.8442 7.83811 18.5386 7.92219L23.6677 8.54327C25.3499 8.74697 26.0325 10.8193 24.8006 11.9828L20.952 15.6176C20.4538 16.0881 20.2312 16.7809 20.362 17.4536L21.375 22.6597C21.7018 24.3396 19.9049 25.6274 18.4192 24.778L13.9925 22.2474C13.3775 21.8958 12.6224 21.8958 12.0073 22.2474L7.58065 24.778C6.0949 25.6274 4.29804 24.3396 4.62488 22.6597L5.63779 17.4536C5.76866 16.7809 5.54604 16.0881 5.04785 15.6176L1.19927 11.9828C-0.0326345 10.8193 0.649908 8.74697 2.3321 8.54327L7.46124 7.92219C8.15563 7.83811 8.75563 7.39738 9.04354 6.75992L11.1772 2.03573Z" fill="#FAC02E"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9351)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9401
                                                                                                                                                                      Entropy (8bit):5.405755293193188
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:DAFscw6qT7Yl7W4kbign3OoJ9rT8A7RksAB0chwabCIweL5mZPZud8fKpKWT+2i1:sUU4+ooJrFweL54PZuaKE4rXV/j4/
                                                                                                                                                                      MD5:99B7365B5B09B840CBD20482E307A8C6
                                                                                                                                                                      SHA1:DE459B09AF0F787BAE96BA8AC93B95B52E41DFFD
                                                                                                                                                                      SHA-256:39F301AAEB92CDD898513C606E14241B0CF7BB191D74794433A0AD8BA8CDEA49
                                                                                                                                                                      SHA-512:A83DC0065578F4C781EB04919CEA5529BD36C3B38F7BC7A9D4AE0702757F309B0119EB6A38071C2E36321AC188066BEB196D31D93CCAEA5BE6C91F0977EEECD2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/teams/%5Bid%5D-cedbbe37f124c8b4.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6833],{13994:function(e,n,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/teams/[id]",function(){return a(7772)}])},45199:function(e,n,a){"use strict";a.d(n,{ZP:function(){return T},Ry:function(){return N}});var t=a(52322),r=a(2784),l=a(62947),i=a(95977),s=a(32520);function d(e){var n;let{selected:a,onChange:r,placeHolder:d="Select owner"}=e,{workspace:o}=(0,s.cF)(),[{data:m}]=(0,i._)({variables:{workspaceId:null==o?void 0:o.id},pause:!(null==o?void 0:o.id)}),c=(null==m?void 0:null===(n=m.memberships)||void 0===n?void 0:n.map(e=>{let n=null==e?void 0:e.user;return{id:n.id,name:null==n?void 0:n.email,...n}}))||[];return(0,t.jsx)(l.Z,{allowCreate:!1,field:"name",diffField:"id",items:c,selected:a,onChange:r,placeHolder:d})}var o=a(11892),m=a(92228),c=a(66547),u=a(38849),x=a(26806);function v(){let e=(0,m.Z)(["\n mutation CreateTeam($data: TeamCreateInput!) {\n createTeam(data: $data) {\n ...Team\n
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3332
                                                                                                                                                                      Entropy (8bit):3.9072445475087574
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:nDt1jGTMFs63SSVd6+Yi5YO+5Ed2ThfDc0V:nDtcCPVdBWD5r
                                                                                                                                                                      MD5:797DC0D9ECF33D07E79E500CC906ADE4
                                                                                                                                                                      SHA1:59E9E94941E1BC7F8C642AD78A3BA0B5391CA1CC
                                                                                                                                                                      SHA-256:2A11832E9861027D74E5C7440FF86985059ADBC7428D03A0B51F5ECF065DE112
                                                                                                                                                                      SHA-512:63B1AA9A0B9A1BCB077A9A84BBEB1AC464C7E572276721A5350765B8A2900246411E185D98E9BD97E098DD2330AEC8837E7D5381FEDE1EAFE2F32953062A07DE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d039a55d147f4674078_fam-heart-pulse-hover.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.67187 11.473H5.36252C5.45364 11.473 5.53521 11.4172 5.56728 11.3329L7.16283 7.14006C7.23243 6.95717 7.49245 6.95217 7.5692 7.13225L10.8661 14.8677C10.9369 15.0337 11.17 15.0464 11.2588 14.8891L14.1595 9.74685C14.2441 9.59694 14.4633 9.59954 14.5442 9.7514L15.7683 12.0491C15.8061 12.1201 15.8806 12.1645 15.9618 12.1645H17.6719M11.8087 22.9088C11.689 22.9307 11.573 22.9515 11.4612 22.971C11.4109 22.9798 11.3799 22.92 11.4168 22.886C13.7036 20.7764 15.5761 18.832 17.0914 17.0476C17.1022 17.0349 17.1187 17.0282 17.1356 17.0296C17.2171 17.0365 17.3014 17.0443 17.3878 17.053M11.8087 22.9088L17.3878 17.053M11.8087 22.9088C11.995 22.8748 12.1904 22.8379 12.3933 22.7984M17.3878 17.053C17.5458 17.0689 17.7113 17.0879 17.8818 17.1101M17.8818 17.1101L12.3933 22.7984M17.8818 17.1101C18.0199 17.1281 18.1612 17.1482 18.3044 17.1705M12.3933 22.7984C12.5892 22.7603 12.7921 22.7196 13.0006 22.6766
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1222
                                                                                                                                                                      Entropy (8bit):5.828100110675676
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWt1CLAM14Dch+PAosLqo40RWUnG:VKEctKonR3evtTA8yL14AEA5LrwUnG
                                                                                                                                                                      MD5:68F5778BB66C4AC06605978930A34035
                                                                                                                                                                      SHA1:E18F1DD27F5CC9EEAFACF1ED38DE1E48E3F2C3E6
                                                                                                                                                                      SHA-256:8A6490634195538ADB0EA44280695523340F9C83EFF06AA606B5EEDF18AE7A41
                                                                                                                                                                      SHA-512:2B0B7E0799B27366EA50AB1F039A3F63DB90EC43A01A86B85394048B0A770C36F13D885369215DA339E3C33F30283185931849EAFD57A3020B0C394409B9E47D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.google.com/recaptcha/api.js?hl=en&ver=6.3.2
                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/vm_YDiq1BiI3a8zfbIPZjtF2/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-jmuBB3ajBz67HkD9EOwlByuyyxCYut7RyJGCbt+l
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3331
                                                                                                                                                                      Entropy (8bit):3.901182548905483
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hU/nXkkV08PSLOItXyITkcGMFXC/8Fh9T4vYvG7z1RXGo+kfL3pnGyQdsEt0i:+/Uk+JgcGMFW8tsv2Gmo+kfLAVt0i
                                                                                                                                                                      MD5:277DBE8A249619D2CAEDC5E4D03A51C9
                                                                                                                                                                      SHA1:900C0E7C4424409906F50E2F6F30B8FD88B81F9D
                                                                                                                                                                      SHA-256:173DB6B7F63B79D36BC13C133A946BFB6B0B0F55576B57193586BFBC71FF9ACD
                                                                                                                                                                      SHA-512:FAB15AF4FA4489BC5C9F26FADF4F9007D5528FD06231C3FCBF0DFF40151C06FFDD675713FABDA91A1B35FC53B758BEC9D8251971C64F33BA958E9669D2C21BC1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.67187 11.473H6.36252C6.45364 11.473 6.53521 11.4172 6.56728 11.3329L8.16283 7.14006C8.23243 6.95717 8.49245 6.95217 8.5692 7.13225L11.8661 14.8677C11.9369 15.0337 12.17 15.0464 12.2588 14.8891L15.1595 9.74685C15.2441 9.59694 15.4633 9.59954 15.5442 9.7514L16.7683 12.0491C16.8061 12.1201 16.8806 12.1645 16.9618 12.1645H18.6719M12.8087 22.9088C12.689 22.9307 12.573 22.9515 12.4612 22.971C12.4109 22.9798 12.3799 22.92 12.4168 22.886C14.7036 20.7764 16.5761 18.832 18.0914 17.0476C18.1022 17.0349 18.1187 17.0282 18.1356 17.0296C18.2171 17.0365 18.3014 17.0443 18.3878 17.053M12.8087 22.9088L18.3878 17.053M12.8087 22.9088C12.995 22.8748 13.1904 22.8379 13.3933 22.7984M18.3878 17.053C18.5458 17.0689 18.7113 17.0879 18.8818 17.1101M18.8818 17.1101L13.3933 22.7984M18.8818 17.1101C19.0199 17.1281 19.1612 17.1482 19.3044 17.1705M13.3933 22.7984C13.5892 22.7603 13.7921 22.7196 14.0006 22.6766
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1296
                                                                                                                                                                      Entropy (8bit):7.775074173349739
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:NahRl12eSsISwHnuYOnMTKpF3lgGce0dPNtNny9DRJnkeV4fCou:NaHX2ekucTKpFVgGN0dPNtwJRJkeCffu
                                                                                                                                                                      MD5:965D6CC44BA44D6CD1410454F3D0AACE
                                                                                                                                                                      SHA1:1F1F3F52BA8E7637414522B88966A96556E6E2FF
                                                                                                                                                                      SHA-256:E4FB6A789C7F6A4DED882EB066FE2C533730BF95FB513A58223679783853455E
                                                                                                                                                                      SHA-512:4CBC90218DE49840B05E05C1AB53033559D9A72ECE953162602BC772F3F9F4ECDE8E2DE1E50FE2FD3BF40D8BF50855DB7F442E2E563B15ADFF49BD81E5D39C39
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTl6ZEdGMGFXTXVaMlYwWW1WaGJXVnlMbU52YlM5bGJXOXFhUzh4WmpVd1pTNXdibWMifQ
                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'.....!.$.VU.<..n..#_.....#Ir.T....Z.=.o.....U$I.R.3..........o..m...~.f:.l..~.<CF.T...Hk.._..#..$@.R.........._*w..<.}Uo...|.......WU. ...p.$....Hr....o...:.z..t..W*...<.6@1...+..@E...*T...G#.T$.f.T..@.*....2..t......LO.@.....&I[..v9..IPU.*$..2=Zl...R.T....P..m.......m.$A......v.....g.~.g.XT'.H.y._E..J..X#G./....u*T.XI..D...'5IQ...r...W..T.8..2I.*.|..jP.R.....I..V...........r........l........~[..{.....qOOH....TS.a..........@....n.c\%UJ...6sA.Ti..J.&..H.*#@.r3B........J......ZD. ....|c......N>.*..}...:5=.M.....(>.6.........._............_.s..z.....o?.v..4..X....p..$.h.:.$|3.Q...k.\.....G.B.......r=...l.m.m.l......?..m.Q5..{.._48.5.b].......&..'.0...].H.T...7.].y.e.T.H...;...).Y0.......j..:.D......(.Op.(....t..\e).....o!.R..%..8h.jW?.t.....B.... .O.O.......S..d...~..).(>/7.....o..ZY.WQ.RP..)ka.....i...0.]."~VU.._.u.i|l.....C...G..[..+.Ar...B.?Z..E.Hc9........<g..c......|.G.i I.WO..Jz"H\...s`..53.@bS....4K.......s...s.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6085)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):16178
                                                                                                                                                                      Entropy (8bit):5.390665192995202
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Q130O1s/1ZG1Z2y1ZM1Zpi913p+1dd8n5IO1fEeeU6f:Q0Rzi2GAUH5WteeU6f
                                                                                                                                                                      MD5:2C5FC58904AEB8AA0A3D41636A623BB7
                                                                                                                                                                      SHA1:F7814470220EC4259AC550459FB6E892EC3795F8
                                                                                                                                                                      SHA-256:3599C8F99DBF6DE266E3C7D72F056649F00306A0392B01F334B61AA99C6326B3
                                                                                                                                                                      SHA-512:3BD975720CE80037711BBE57D7396B8741D2D2FCC5FDEAC0BF3E402BDE92AA8600EB707FB09293E2FACE26D30088C91DD85AA7C33EA41077E928E65FEB412C25
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.intercom-ruskli{position:absolute;display:flex;flex-direction:column;top:0px;bottom:0px;left:0px;right:0px;background-color:rgb(255, 255, 255)}.intercom-oxtkg3{position:relative;display:flex;flex-direction:column;-webkit-box-flex:1;flex-grow:1;-webkit-box-pack:start;justify-content:flex-start;max-height:100%}.intercom-1jb008a{min-height:64px;max-height:64px;background-color:rgb(89, 26, 178);position:absolute;top:0px;right:0px;left:0px;transition:min-height 150ms ease-out, 0s max-height 150ms, ease-out 0s background-color, 150ms ease-in-out 0s}.intercom-8fxooz{flex:1 1 0%}.intercom-1thgah9{display:flex}.intercom-1f9fvba{position:relative;box-sizing:border-box;overflow-y:hidden;flex:1 1 0%}.intercom-p8qrc5{position:absolute;top:0px;left:0px;bottom:0px;right:0px;box-sizing:border-box;display:flex;transition:opacity, 150ms, ease, 0s}.intercom-p8qrc5, .intercom-p8qrc5.fade-enter, .intercom-p8qrc5.fade-appear{opacity:0;z-index:1}.intercom-p8qrc5.fade-enter-active, .intercom-p8qrc5.fade-appe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):301823
                                                                                                                                                                      Entropy (8bit):5.34501227276573
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:njupcJhKWCtkWhTnlxQOKL1NiR/mx0LCMRFwk+:McJhKWulxfSxxt
                                                                                                                                                                      MD5:F1B44FD8E897F492FF73C529E436674E
                                                                                                                                                                      SHA1:DF6212BA18B86D11CC29604DE871A2707A7E059B
                                                                                                                                                                      SHA-256:69F5D2F4E46541E24377383604E9330E591C405EE33802F16CC97EE840B624D3
                                                                                                                                                                      SHA-512:887F9650EED856459C813345F972AA2DDB0F6C556952805BFED94201D2662B27600BA4271CE02BB2B8B701018DEADC4614183F2444C104309D00F4ABFB6ED299
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):27410
                                                                                                                                                                      Entropy (8bit):4.193672891096155
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Z76fZoRKb5VHdyX0MTov0sxUBHm606fvoZkb5VfdyX0gTyv0oxCBH+6Z6fPoL8bJ:J6RKTovCY606BiTyvy06Z6BETuv0u61u
                                                                                                                                                                      MD5:296D731B490DE263B689D7C9E7899BE3
                                                                                                                                                                      SHA1:52C799959C284D68E36C8C6589CD45DEDFEBCAA3
                                                                                                                                                                      SHA-256:577389F264DFEA9ACA8B65416725F5D2FE89C2FDF287EB0C679257C23712999E
                                                                                                                                                                      SHA-512:0FCB54E1FFE3B8E126413F125D26B7A4B6643BCC84479DAC930282343DC4F60613F9D2DF85A5D7C136CD716D676F6A16EFFFEA659B4E4C30ECE96561242381BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="177" height="74" viewBox="0 0 177 74" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_d_2805_9724)">.<mask id="path-1-outside-1_2805_9724" maskUnits="userSpaceOnUse" x="5.02504" y="9.08413" width="108.018" height="62.8316" fill="black">.<rect fill="white" x="5.02504" y="9.08413" width="108.018" height="62.8316"/>.<path d="M12.1202 32.5369L13.7213 17.816L17.4015 18.2162L17.1569 20.4653C18.2716 18.9118 19.7733 18.2378 21.6621 18.4432C24.0182 18.6994 25.4462 19.7906 25.946 21.7167C26.4612 20.9649 27.1758 20.3728 28.0898 19.9402C29.0037 19.5076 30.0156 19.3517 31.1256 19.4724C32.7028 19.644 33.9177 20.2489 34.7701 21.2874C35.6442 22.3085 36.0018 23.5492 35.843 25.0096L34.7566 34.9988L31.0764 34.5986L32.0516 25.6316C32.149 24.7359 31.9916 24.0095 31.5793 23.4524C31.167 22.8953 30.5325 22.5702 29.6757 22.477C28.7021 22.3711 27.8906 22.6769 27.2412 23.3944C26.6113 24.1139 26.2243 25.1358 26.0803 26.4599L25.2639 33.9664L21.5837 33.5661L22.5589 24.5992C22.656
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 100 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9367
                                                                                                                                                                      Entropy (8bit):7.976910189009286
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:HysarinY0u2eSlKEyPQW4M7qdhDNYkP8dBm3PrEn5WCBeNHJFBjwwFP:Ss4QYIxlKEoQwqLNfP8ef/6elJPjZP
                                                                                                                                                                      MD5:3F5A19C7FCDFABC82674C629C4AC698C
                                                                                                                                                                      SHA1:FDE21F521B3CA3D105CAFB657F198D3FADC8CE8E
                                                                                                                                                                      SHA-256:9D0405D4809F96EE60D14FF336555B350E9882492618CBBCDE3148158C935908
                                                                                                                                                                      SHA-512:3A2D6BA82FB81AC1CBB7A17515519FD5C6BD9A84A1A15D03E44BF614DA45F01B7E4811651331C2EC03F58C61A8ABF834008FCA68C30822A0FA0A48384658985F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324ef0db34f711534ce66_Capterra_Crowd-Badge_EaseofUse_2021.png
                                                                                                                                                                      Preview:.PNG........IHDR...d...X......ZR.....pHYs...%...%.IR$.....sRGB.........gAMA......a...$,IDATx..].|TU...If.{...BoR..........(*.. .k.....].uQD\..P..!...$.PRH!!..i...;w.L...P}.......s..z9.DB..H...R..C.$\..........0.egM.#.h...t.!..SC..q.........V.k...../7l.k............o...C.!...%Uf..u.Y..Fc.1~#.4...n..-....Zi.K.#......:\(.zq..\A..Y...FR..S..s.Cw/PB.FI:..L.W..6......i.]..P_.|..=.X.P..D..9#.C.*.Z.@.P|...*..!...:4..J*....Y.e.&c..e;..;.p._.:k$I.>..'3.I{].....jEqy5......z!>.)B..........ps.....^.........n..t..A....jL.{Vht........B|......:EZ....c)9.....?H..aD......d...Q:2].YF.@.d.._../.H..hr.n...Y..![m..Lm9.!..eQ`.E... .......<...K~a.\IR..PaS..../..Y..../w=R.3;e/.j.....]..-n.w<.:F..L.*..P?OH2;Y.6..!.y..D.H..G..;..dC....P.......D...........j.v..6...Nr...-......""...19..,#Q*..'Jc..w..'B....Vkp.7...$.k.w.[.&....4.u}..|z...O..lT....D\C..H..}<.B.$.....K...-\}.....I.I."..&..i...#.C.n'.)V...^C.1..iH]).................A9..Y +.YpF...aj..g.C....8...j.._OT.,.s".....b....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):144429
                                                                                                                                                                      Entropy (8bit):5.377595031643238
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:bkgMyi0w6KJEWScddJ0LExhRaqxrPsvwT1HXUjS1:bgMg3ScHJ0LCnaqhEvwz
                                                                                                                                                                      MD5:9A99FBC7027FD4E7F9FF70A4498E1E61
                                                                                                                                                                      SHA1:40B06E226DCE0C476C0ABFF5D5C72B784CFBBD95
                                                                                                                                                                      SHA-256:5F9E0F46125AC8E135E55E0B8EC37B30E685E6708587264955C94382681CF946
                                                                                                                                                                      SHA-512:657F9659FAD761B30060642A1B4D6FE48DE1727284DD64312B918C10B53FB7F5175F856DCF844C15FF816814DD27BA1BF4D9CC10E61995AF2A344A1BF929AD7C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehuuouw000d3b6hk5s80gkf
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 768 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):42302
                                                                                                                                                                      Entropy (8bit):7.959090507385783
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:08Papw4n7DMUUpbmgXL/J3kck+dyUQj0iA+LvrkGxG7/s2wRc58Ffhdb8A4mQRNs:bCpEpbLyD/j0i1LvoGgE26c5+8mc5i
                                                                                                                                                                      MD5:E1240A9FFAE0473AA3903019353073B1
                                                                                                                                                                      SHA1:A5424B1A92CFC0CC7808BCE18177230C21D6075A
                                                                                                                                                                      SHA-256:36A45BD4F059CFCB749354FE75C3F5D8B5C0B78665A0A04DD266F10D1DAF1993
                                                                                                                                                                      SHA-512:A2259F27B802C2DBA031EB10F769003A4182B965555C610E93E1B39CB6F30C9C4C068AD26FAC88ABA36C2E2B69D1C98721ABC14D19A2DC4EE186013FCED16C26
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.......|...........IDATx..\1.$E..>... "F...b$..m .l 3`(.......3....F........!..!r...."".\t.,".....Oo9.}...>..O.._U.._....+F...Y<w:_.A..ly0./...1.-n......}."}8.-.N."/x..!.....WH?....N....d/..!....E....-.vE..&...v........Wa..m..........zi....n......N.3....t..y..D.!.}5....}...M...A..."=.Ti./._.3O...&.?`.p..{..A/!.X..3.<..Lu.RF|..z....M......>.#.H................M..*...z...L..\.f.. .........m*.I..C..K]._.{..>F...m. :......)....7._\F.r=j..pO...A....E......_.#M9hQN..C..s"....~.....^.......97.<.x.H..[.'..j.....FM^.../.B.N...C..S0j.E.d"X....] .o=..D.T,.. %T0..fG..p.H..8.d....'...w...F...Gc.....|..o......U.......W.Q.z...s".T._.rBQ...........x.e.B..yQ^.R....B.I'm..+..H~.A..'r.d..&..1.R. ......y..'S#.E.EH}B..*.W..../D...0..1....u.........m.F..X.........Vfb.,c.....m....N..F.S...*@........|..i..0....#..........;....2....%.....Z.U.......c.8.(..."v:>.......zY):YY.......>k.+.~b.........s..JY....G.s...=.g........Z.?...2....G...@.&pN..o.o
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15960), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15960
                                                                                                                                                                      Entropy (8bit):5.110486469923025
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:vPJYENKbOfb8X8UfrAPqyEYT97xhU3eE4ECH/4BEmOWEd8vkJ:Zjxi3eETOWEd8vm
                                                                                                                                                                      MD5:5EF904C424BE08C6F2162D91AD959408
                                                                                                                                                                      SHA1:FC989C90C818145103857D5F36BB10019EA1B89B
                                                                                                                                                                      SHA-256:B2AC0044790278876D46C02AE812001BDC353B6F6970DC60EC6B3865B52E518C
                                                                                                                                                                      SHA-512:B5D18F743BE618206A51E83D880C80604B2E019DEE96EC24D9800CB37CFCFA2962F8082D45E1CBE94C248F942A21DD4AEF985A36EE4932E4931DDCBA50A8F30E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/JBd4_Etl8By0tmGEYzi5O/_buildManifest.js
                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(s,c,a,e,t,i,u,n,o,d,p,r,g,k,l,h,f,_,b,w,j,m,v,y,I,B,F,x,A,D,E,L,M,N,S,T,U,C,P,q,z,G,H,J,K,O,Q,R,V,W,X,Y,Z,$,ss,sc,sa,se,st,si,su,sn,so,sd,sp){return{__rewrites:{beforeFiles:[{source:"/_next/static/chunks/nextra-data-default.json"},{source:"/docs"},{source:"/docs/:path*"},{source:"/:workspace_slug/customers",destination:"/:workspace_slug/visitors"},{source:"/:workspace_slug/customers/:path*",destination:"/:workspace_slug/visitors/:path*"},{source:"/api/guide/customers/:cid/metadata",destination:"/api/guide/visitors"},{source:"/:path*.map",destination:"/404"}],afterFiles:[],fallback:[]},"/":[c,e,i,n,o,d,g,s,a,t,u,p,r,k,"static/chunks/pages/index-b5290a7f66c7ffe9.js"],"/_error":[o,"static/chunks/pages/_error-b6073aa8593638f2.js"],"/auth/login":[c,e,o,d,ss,s,t,p,"static/chunks/pages/auth/login-6e66e1dbf992c4cf.js"],"/auth/onboarding":[c,e,i,n,o,d,g,s,a,t,u,p,r,k,"static/chunks/pages/auth/onboarding-a4f636c19923b3dc.js"],"/auth/sign-up":[c,e,o,d,ss,s,t,p,"stat
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4261), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4261
                                                                                                                                                                      Entropy (8bit):5.376274239999758
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:7gSrV67nQwCpmK2xZx3WXOoimoRpPnqEMvsG0T:bVgnVCpnCxgimoPqiT
                                                                                                                                                                      MD5:E8F8077176FCE148536A8C439FE01BC3
                                                                                                                                                                      SHA1:86C47A51EE5B9111CEF241C0D3920E55964C996A
                                                                                                                                                                      SHA-256:473B7A2BB50A6DF274A93A42E8AFDA72DEDE8DEB663CF10AF95AC42CEA9ECC94
                                                                                                                                                                      SHA-512:9BC7B418C37529C237E55A9F46B68BB65EFA3DDBD553D26DB4C8D494239134E1F5E65A05C33457D5D5993F8BE42D63FED72E8CCB8714C446F23611436A0A640E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                      Preview:!function(e){var r={};function i(n){var t;return(r[n]||(t=r[n]={i:n,l:!1,exports:{}},e[n].call(t.exports,t,t.exports,i),t.l=!0,t)).exports}i.m=e,i.c=r,i.d=function(n,t,e){i.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(t,n){if(1&n&&(t=i(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.u)return t;var e=Object.create(null);if(i.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var r in t)i.d(e,r,function(n){return t[n]}.bind(null,r));return e},i.n=function(n){var t=n&&n.u?function(){return n.default}:function(){return n};return i.d(t,"a",t),t},i.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},i.p="",i(i.s=2)}([function(n,t){function e(n,t){return function(n){if(Array.isArray(n))return n}(n)||function(n,t){var e=null==n?null:"undefined"!=typ
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):334
                                                                                                                                                                      Entropy (8bit):7.112412488063723
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:6v/lhP70wZHo4PDla+X2zuszk5G/3n2Hc5BmOhTiUb7Qvogq0SLQidYoqZVp:6v/7fHBPDla+Xkukk5G/3n2HChGlwsSI
                                                                                                                                                                      MD5:A75A692372A3DDB888A3F106A7BD707C
                                                                                                                                                                      SHA1:F22AA69DC0AF9F561FDD2CFBC3D2AE6F11F35CB2
                                                                                                                                                                      SHA-256:82F24F21C53F556FC649C89F52FB7DB4664408F9480597056331F05B9DDE50AE
                                                                                                                                                                      SHA-512:533919204E8638049A0645EAD5E6D3B80F3CB93849AB261D7F2D79BCD9DD12AA9E452255D5931A341B9C1279E5C4BE49843F4CD9D993F1C721446930DB36A35E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.............;.J....IDAT(...J.A...1j .&...BBz....)b.BP$.),...e.#X.X...(...A......M....e.#....fw..fODd.K*..cG.....nq..q.0oLc......HM...h...i....].m.!#.........#...x.w...$..[..x.i......ga...*....(h...(.e-6..m.:..qd'.x./....,.q...pa'.....J.ON.:Z...%.i...4.E.Q..\...a..8t..\.x.....7.62...ag..(..~29....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3052)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3828
                                                                                                                                                                      Entropy (8bit):5.020754816300898
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iCuCGY0pmQqN1DIfNwU0J1fN0r6aGfNoEC1boJqT1k6AimhhM6r6t56Xq0bkafNV:gqQa9JVir6LHoX1RAv7qOrYnSpjP
                                                                                                                                                                      MD5:34A6CBB445B6A772F6F326FAEC0FAE7B
                                                                                                                                                                      SHA1:67C1A2F308A0063FCEDA39CAECE7E1E593875F3C
                                                                                                                                                                      SHA-256:9077D141B0726B793701D09BDB4DAF097622AF38B7330E7744A69C0B64541F27
                                                                                                                                                                      SHA-512:0B98F185B2B9BAE320B93614E44FB7C19DEFC3E413EF24487998AF00E75726C036F55E50F2C81217A16503605FAC83DB64D545C7D4C5C4136B625A34C897C38D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}#content{padding-bottom:0px}.RevenueChart_hideLinePoints .highcharts-point{display:none}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;height:500px;bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12754
                                                                                                                                                                      Entropy (8bit):7.978216760538161
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:3OFMNNu8QnCPw4QSkspMSaPTbC2EpZZaMJtITF07o6dTMLtUOpYYlmSdeqZY:3OGGnCe7S328zqF07DmLtUOKcPZY
                                                                                                                                                                      MD5:7C0F5646957C02308C0CD36475B7248A
                                                                                                                                                                      SHA1:470908DB3B4E2FDE53B8987C101AE54056DC989B
                                                                                                                                                                      SHA-256:DB5E22BA0F8E33F26B0B1AE19FAA5B258E27C92A6C92C8AF77F5C5A3743C177E
                                                                                                                                                                      SHA-512:83CA9188085769AFFF40E6427F6998AA1DB4CE4843AF95C4C959E69DD590197CBB8D117BD3E920567550D8A1DB0E78C8516B1E3E9B7A1CECD1FC555B961BCD87
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6492d8e35f24df56cad11c3b_More%20collaboration%402x-p-500.webp
                                                                                                                                                                      Preview:RIFF.1..WEBPVP8X..............ALPH_.....+..6w0.y&\q..s./(.Op..z....C%u..Z.8.. ..l....`(.|.....D..P........#..)Z3..*M.7......$.{...u.Rj.g.R2.q..'*..[;....c....].,..2.".......o...P.E;....S.......nJ{Ud...oG^.M..........dqo....%..xn.0.`{....d.T...GI2.QL}..8...AD".JV?.....$.[....s..MIv..U...nx....$..9n.......s$......?......?......?......?......?......?......?......?......?......?......?......?......?......?.......9..+.s....M.9...g..._......%...+.jq[..H.t.kgIAD.keN..}DDj..J?.=......f......IzV.6..x...<.s...z..0?...Gv|..#.Z-.r......);..^.).*.......j.WLfJ>O......cy......../.;...s.J..u.....y[.G[Uz..Ve|.....8...k....VP8 D/.......*....>m6.H$#".$r)....en.lC...`../&.3.^..o......)..t../H..}F.....n...S..7U/.7L.BO........?......*.....'..f.W....E?....s..p.E.....OC........`/.o..n..~1.....c...................X]%..I&.333333330..h.b.....;........$...................-...e...f&............!lT5......m5.J..W..Y..g.....7.@..n...z....=.8....e.elZ....V9..F..y%..;...L
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1200 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):105820
                                                                                                                                                                      Entropy (8bit):7.964271494365821
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:EZ7nzeBraBfrvwR13yOlZdy8xMF+Qxh/dycpbMgoGd:Ye5aV83yO30ZBFUod
                                                                                                                                                                      MD5:773DCD9CDE5C03AB51099973672C92DF
                                                                                                                                                                      SHA1:BCDAA103C7D90E6875174815E53F556140498F6C
                                                                                                                                                                      SHA-256:5193AA4A2E1920756E573D423935D40588EBEDBAB57616D1ADF8934BB032D363
                                                                                                                                                                      SHA-512:FB8DEFFA4FF709B22C27D17920DED0494779E064EA8814F69D78F767F8A82F34C3814A5C6F920F3A9D1043F1DC6A33765A2667A40563301C261D6436A11E4D76
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...............8.....pHYs...........~.....PLTEGpL...v}.v~............................................SG.n~]...mw........s.D.................|c&+eb......N\...T......{.y.....................o~.es.eo.....c{...U.....n|.......................` $.....N....................gt...`............................................u.............X................N...Q......kv..........O{A..................\f.....iN.......t......~......Y.........a................a$'.....]...............ol.......q=.y........U.O.dJ....it.......{aI............[>....bn..zZ.......k.k.....v}....n......~.w....jXAf..h.E=.T&............1-..n.....................k.T........yy_.....YW`..B.j.....u44.hp....F.....}.t.yP.]?..?.......K[..lL.....y..)EP..K...}]..9._3x......j.?_t.......tRNS....;z=.Y.r...........o)....IDATx..?o.[../...%pgYB..tLZW..La.v[....&....in.F....4-.... ..4....7.7.s..0..9..=...#E....N..}.g...o..A..A..A..A..A..A..A..A
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):104098
                                                                                                                                                                      Entropy (8bit):5.423372446621312
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:RHHZ7mNBAZGdmkVapyOYu0iIbjxL3YFBCEWmzCdrgVWMLLq9jDs8:RHHZ7mNBAZGdtu0iy0FBCEfzRXLLq9jX
                                                                                                                                                                      MD5:BED7A5AEBC37C8DEB2981F52331D7AB0
                                                                                                                                                                      SHA1:FB15BC5129145272568FDF906F52BDC076D64CD0
                                                                                                                                                                      SHA-256:5DE12CB6787C13EFA9B23C2CEA388D1D644757DDB1E3AD5F9CA4A0541E6DF0AE
                                                                                                                                                                      SHA-512:031CE06F0F9DA5A76094FBB1440CB0F77A40F26DE4D04833FCBE16133FF5C4583D78A00C723A497F8D046ED10C1C1A24FA0FDBCE195AE2AE1507116B68520702
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/guides/%5Bid%5D/builder-53c701c4c679bfc0.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6481],{88366:function(e,t,n){"use strict";n.d(t,{DL:function(){return a}}),n(82851);let a=e=>{let{transform:t}=e;return{...t,x:0}}},1526:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/guides/[id]/builder",function(){return n(45375)}])},28630:function(e,t,n){"use strict";n.d(t,{Z:function(){return y}});var a=n(52322),l=n(94422),r=n(92228),s=n(66547),i=n(26806);function o(){let e=(0,r.Z)(["\n mutation DeleteGuide($id: String!) {\n deleteGuide(id: $id) {\n id\n }\n}\n "]);return o=function(){return e},e}let c=(0,s.ZP)(o());var d=n(27367);function u(){let e=(0,r.Z)(["\n mutation DuplicateGuide($draft: GuideDraftInput!, $workspaceId: String!) {\n duplicateGuide(draft: $draft, workspaceId: $workspaceId) {\n id\n name\n type\n updatedAt\n draft {\n ...GuideVersion\n }\n }\n}\n ",""]);return u=function(){return e},e}let h=(0,s.ZP)(u(),d.A);var m=n(75262),x=n(49618)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):461459
                                                                                                                                                                      Entropy (8bit):5.270513263536424
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:RXnJ2s8caeJU7uj/6eKGpuaUChizPfIAhiGpnNF2I72u41XVCFRaJjAmCrrXFF4e:VnxnkVH
                                                                                                                                                                      MD5:AFEBD7FF5E45C960BC56AF041487EB0E
                                                                                                                                                                      SHA1:AF40B0BD4EE19A2CCEFE4BCE1B73C3DD9C431090
                                                                                                                                                                      SHA-256:9B11D68F31E3D9CEAE51BD496B3686C7C7BBF41D5C43AB23A0E87BBB3BA455C9
                                                                                                                                                                      SHA-512:041A134FCE5B66337CC6BA4993CD490FC8215CAC989310CA8927B4CF342BCC4C189DDA012FF5A0AB3C25BD7F22D5074E77BD441E32CCBF6C12D28E974F89CA23
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clehuidi300063b6he15f4uzc
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","rr_scrollLeft":42,"rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9174)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16477
                                                                                                                                                                      Entropy (8bit):5.123393700349495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMeUnUwKAwHxlExMOy1s75MHxHTCW366OjTMveMDr5BvmR62cR5+KyV8p:tlMYTD18M5aMBYO
                                                                                                                                                                      MD5:E313EA5A32D7215B1A14AE7357EC3E96
                                                                                                                                                                      SHA1:FB173F1E2B20A9ED8C999A004F40B22980A7325A
                                                                                                                                                                      SHA-256:E23D2ACB88149282BA0E1942278E504EB679FC3A3E56392A29CB36B56F001ACF
                                                                                                                                                                      SHA-512:D6016CA1ACCC95F7CFEDCABDA0E59602FD286F22AE3EE1A5E865147AD1533CC24788CE1025A2ECB9DA18880D6E2CF7593EA827F72EDAC5B9D7EC4E4249E632E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiNHRxUlBsenJXIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):21508
                                                                                                                                                                      Entropy (8bit):7.9880543334499885
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:KnDSSIRNb16PJLoYYwxgdAz0PDeKAkc3qDqlxmB5nb2ztGilBTS4NYy:KmSI/ZwLoe0yGqK5bzilBPd
                                                                                                                                                                      MD5:24B8A8ABBEC56AB127ADC36E35F49BB3
                                                                                                                                                                      SHA1:0906975D70856EF3DF1AE3D91DB5D29687981C3F
                                                                                                                                                                      SHA-256:A79B4C65B454A795FF3868156F54BE09AC8360B9FD3BA21431B5C48FD9B66AFA
                                                                                                                                                                      SHA-512:1B60C792D65E363D9B4F190EC897685086685940D823D527BC3F4406127F556377A02AC7E8853A82275B0606C579B014006D42BAEE59D7B3B16AA92A335A9078
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2
                                                                                                                                                                      Preview:wOF2......T...........S...........................z.p.`..`..D....s.....,..X..6...L.6.$..h. ..&..p.r...9..v. "...k{o>.1.a..J..^...:R........."c&...z...+.E&.6L.@....d.(.XV....&9...&.C.....8...Mz...4.\...p.......z...M5.X.joZ..V...`^.|..2.q.8..i..A.....h.+.BC.n.*..-r+..d.._7....Z%........0.aL.'].?.H...d..r..%+.|y.,....x..K..z5R..Y......L.Y}R..........I..j....3.{..0 ..%.G`Y..B.....s6....n...CD4."..%..)....T..B.D.5.....r4.2.l9..3[.n.7.1......?.../[\V.z-.IWt...TB#4B#4B#4B#..H*Ss.$...,-.b2.m..s3..(..>.."H.e#..u{.Z...M.O.E.Q........fg.f..1.N..^..2i K...W.'&X a~.%T.Wo.L.e&._O.....U....~..*^.:..q.*...L..<.px\....$C....].#(.k..g^.^.;..Z.5..WK....d...[.G.|p..C#......Z.........*1.......`D..r*.7..~.|.......>9@.x...]T.KNdt....{.......9...l@....km...6..;...~.&.............?... ..#.....VW.>.k^.l.3......;P4....A.m..FHNx..w.e..4.j.+.^.R.T.TJ.........<....w...P#W"...&...6[4..T.G.]..<.DH...Q......p.2.L..$..@.........o..).a.)W<8n...v..t..G,w..ag:%.T9cv.........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 105924, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):105924
                                                                                                                                                                      Entropy (8bit):7.99656515123012
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:3072:7Jk35GDAni+UzuVEjLH8MSP02J5E4ZjJffp:7ys0iIEjz8MNGRfp
                                                                                                                                                                      MD5:75DB5319E7E87C587019A5DF08D7272C
                                                                                                                                                                      SHA1:92B30527304B5DC80F45E997E0B1AC4C70110A18
                                                                                                                                                                      SHA-256:1B498B959E5B7DECBF9185803591D25BC1FBF83E798372ED30D32D5C79D82FF6
                                                                                                                                                                      SHA-512:4E556D80B52DDBADDDF9287F6CDAEF0D12113D0FA4A07728FD67767B97806EBA5FA0F82711F71E76EE2875192D7618A9B6C277CEB6D69A30F76CA8E3EBB74AA1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVptRnRiSGt1WTI4dlptOXVkSE12U1c1MFpYSXZTVzUwWlhJdFRXVmthWFZ0TG5kdlptWXlQM1k5TXk0eE9RIn0
                                                                                                                                                                      Preview:wOF2...................e..............................r...J.`.......0.....T..6.$..N. ......-[U4..*...9-.I..J.*h....O .kD3=,(].e.Q.{..Ip...Q..-E~x...^...Y.....g..............7.....7.....$...;....'H...V..0.j...F1..A..H.sL...+..%.j."I...n......c0..1..&.L.%.U.M.)f>A<'.9......Z....+n..)$8...F.)..4..l......a.A.\...2.....c..\....},...Y.i.W.'.x.....y.T......ev$..`G.$m.O"B..k;n...t...N.'r..w..C8.fcb.LJ%j...$i=.I.P2.ns.L..l.."|......j.....8.^.i.....p.*[.i.:...0.E....}4pS<...y.....*.......=..LI%..[5..#n...2o..^..F!.G"...XV^.D......;.@.......#2.m.g.....fq~..u..A.CS..d.c.)R...D.4&..[.$.....U.W.id.+..r...Z&..._....P..)...;..v.9/.a..z......kf>c......_...k..e0Y......eF.8..}K......{.SH ......p.....X...kN.4..".Q......#s...../. ...1..C.....]P+2Pv!d/.,..8.4VNw...q..<A....m.Y...B..".>P{.L._......6H.9...4..l|......Z..e..../^B..}E..o.;......bk7.r..C.v..5.3..Wv..T..#X+Q...0.G.d..j_...<.....s.F.-...<..qq..d......}..i..A...;.Y+.]UU)"..'.9..N.4M.W..?.0.C...d.+.......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):87482
                                                                                                                                                                      Entropy (8bit):5.262231833248159
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKk:/u1zNwcv9qBy1HOg8SMpQ47GKk
                                                                                                                                                                      MD5:FF04DD1EF5C67998D8652330C0441689
                                                                                                                                                                      SHA1:5E6FF5BD5240181A8BDEA983837F39AC231DAC4D
                                                                                                                                                                      SHA-256:5C93F77799D122FB5255EE24DA285F9F228CC118CBA11E6CEB2B6BDA8CDF4164
                                                                                                                                                                      SHA-512:15B29B5A106EBAD320AA419675E1D7415B56276FF8EC04B8DCAC845630FDCAF3EE7CA7B9D614EA415D3FACF065C2608ED62359D3CCAE510F5527B2965C8D7B06
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-includes/js/jquery/jquery.min.js
                                                                                                                                                                      Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14125)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):174668
                                                                                                                                                                      Entropy (8bit):5.521928629696881
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:tdsy2QE7f+O5Hxa9vJOHHrQhPoNm7FNG7FABCEOSYhjRWCf/ndFDxdPz4JsThoDW:tdsy2QE7f+O5uvJOHHrQloc7FQ7GIEOz
                                                                                                                                                                      MD5:AB1DC5F94104C4C65D912E436A874C01
                                                                                                                                                                      SHA1:F362DC9730B14B71CC61195965B503B5EE8E9628
                                                                                                                                                                      SHA-256:44FA401A7009F43AAD9FA59ACB84B4D4CAE7E92B1931DF13FAC6406005DFDF5F
                                                                                                                                                                      SHA-512:FFD1B16212661885DE79CBC4E4631C4D23802233928C4EEFAB2DBDFF38F54DBBD3548CE2A16A770AFCD160E6A2641FE0D54AD88CDB9183AABCA39C4C73DC8341
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51922)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):51974
                                                                                                                                                                      Entropy (8bit):5.425848999832328
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:ofVEcmXpfY9xfJuGe7iy3nglS5+lkaxM518:U/mXpw4N7iy3MHl9M518
                                                                                                                                                                      MD5:B3ADB56DF4BA1FFCA27B158A672F5533
                                                                                                                                                                      SHA1:223783A10316D7F2F1C8B18C2DEB6D1AF4AD6F92
                                                                                                                                                                      SHA-256:B7323F5856C916D3900818B9C4CCD81E23DE4AFE3BC72104FD71C131F2942D17
                                                                                                                                                                      SHA-512:809DC40AD060AF54055BB1F815F75FA314C8857CF6BEE3A19235E88FC42E732417E08286583D5ABE5B72F8157811A9C41CF3E12D583D59204FF70D9E6B3901E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6581-95b4cca926f7de07.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6581],{4937:function(e,t,n){n.d(t,{Z:function(){return l}});var a=n(52322),i=n(52871),r=n(28372);let s=e=>{let{title:t,description:n,tooltipElement:r}=e;return(0,a.jsx)("div",{className:"mt-4 font-medium rounded-md border bg-gray-50 px-3 py-2.5",children:(0,a.jsxs)("div",{className:"flex items-center",children:[(0,a.jsxs)("h3",{className:"mr-1.5 text-xs text-gray-500",children:[t,":"]}),(0,a.jsx)("div",{className:"text-xs text-gray-800",children:n}),r&&(0,a.jsx)("div",{className:"relative ml-2 flex flex-col items-center text-xs",children:(0,a.jsx)(i.Z,{children:r})})]})})};function l(e){let{boards:t}=e,n=new Set(t.reduce((e,t)=>{if(t.permissionType===r.xf.Team){var n;null===(n=t.teamAccess)||void 0===n||n.forEach(t=>{e.push(t.team.name)})}return e},[])),i=t.filter(e=>e.permissionType===r.xf.Workspace);return i.length>0?(0,a.jsx)(s,{title:"Access Level",description:"Workspace",tooltipElement:(0,a.jsxs)("p",{children:[
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (33999)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):34058
                                                                                                                                                                      Entropy (8bit):5.391925841451379
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:/ZR1CxdH+0meTKdLJ+Cmifs9gkjYUad1/uchrJBqJvabCcCtr:B7C3e04LJhzWjYUad1/v6Qy
                                                                                                                                                                      MD5:246AB5CC9A8AEA7ADB5C89FC0E1160CB
                                                                                                                                                                      SHA1:598C009433DAE618AE8D20AC3CC12B91326ACB4B
                                                                                                                                                                      SHA-256:5111C02B3A08B9E617EBB27B4858187A5542F9910465CA912BA10F87FD3720AA
                                                                                                                                                                      SHA-512:E51C318AF1D820ECB9155141A5ED20B068611D33A5F5CA49ED0CA18076EE550479560C2E6A0ECB32459B8BD8CB130C5E47A52FCDB24B46B3BEE6F7D5FFFEDC0E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/product-demos-dc5ee86cf79bd862.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9161],{34881:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/product-demos",function(){return r(60806)}])},92704:function(e,t,r){"use strict";r.d(t,{o:function(){return l},s:function(){return i}});var n=r(2784),s=r(28372),a=r(32520);function l(e){let{activeBoardId:t,boardsData:r,fetchingBoardsData:s,setActiveBoardId:a}=e;(0,n.useEffect)(()=>{var e,n,l;if(!t&&(null==r?void 0:null===(e=r.boards)||void 0===e?void 0:e.length))a(r.boards[0].id);else if(!s&&t){let e=(null==r?void 0:null===(n=r.boards)||void 0===n?void 0:n.find(e=>e.id===t))!==void 0;!e&&(null==r?void 0:null===(l=r.boards)||void 0===l?void 0:l.length)&&a(null==r?void 0:r.boards[0].id)}},[t,r,s,a])}function i(e){let{activeBoardId:t,filters:r,searchText:l,startIndex:i,limit:o}=e,{workspace:c}=(0,a.cF)(),d=(0,a.NK)(c,s.TT.Boards);return(0,n.useMemo)(()=>{let e;let n=d?void 0:s.Bp.Workspace;return d&&t&&(e=t),{data:{workspaceId:null==c?void 0:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17315)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25525
                                                                                                                                                                      Entropy (8bit):5.334976399472897
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:uVgiH8IRyKcxksc64Jysq7vGu8r1rCexh4il:uVgiHPRSx/c64Jysq7vGus5/l
                                                                                                                                                                      MD5:99ABF102975E1D569D932CB42F9A942D
                                                                                                                                                                      SHA1:3046C4EDC4271ED043FD8A717AF75C46FB15988B
                                                                                                                                                                      SHA-256:E7EB47856369727AEBE490A7321BC193D8FC3B11B25547193F8607A3F0BFBE53
                                                                                                                                                                      SHA-512:B10360EF9AFEEDA2313A010E8180DB2F5F1E9A049A6F8ABFD4AADCAEA1F180C01883C7F502BB9B928D22901FED15C63BEB9D938C6A61E274CB0F53A5E7F2C29A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9542-b1ad6ab40adca1bc.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9542],{15554:function(t){var e="%[a-f0-9]{2}",a=RegExp("("+e+")|([^%]+?)","gi"),r=RegExp("("+e+")+","gi");t.exports=function(t){if("string"!=typeof t)throw TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function(t){for(var e={"%FE%FF":"..","%FF%FE":".."},o=r.exec(t);o;){try{e[o[0]]=decodeURIComponent(o[0])}catch(t){var n=function(t){try{return decodeURIComponent(t)}catch(o){for(var e=t.match(a)||[],r=1;r<e.length;r++)e=(t=(function t(e,a){try{return[decodeURIComponent(e.join(""))]}catch(t){}if(1===e.length)return e;a=a||1;var r=e.slice(0,a),o=e.slice(a);return Array.prototype.concat.call([],t(r),t(o))})(e,r).join("")).match(a)||[];return t}}(o[0]);n!==o[0]&&(e[o[0]]=n)}o=r.exec(t)}e["%C2"]=".";for(var s=Object.keys(e),i=0;i<s.length;i++){var l=s[i];t=t.replace(RegExp(l,"g"),e[l])}return t}(t)}}},40063:func
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (24446)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24496
                                                                                                                                                                      Entropy (8bit):5.541127249822019
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lEgmEr/01dU2lPOxi4diyccmyXyZCMv7tilv852i2ia9jrwWxHjqhX2SiAx1Eqyi:iEr/+dU2lPOxi4diyccmyXyZCMj2i2iB
                                                                                                                                                                      MD5:AE1E1BEF598A1C00DC2DB801464F93F6
                                                                                                                                                                      SHA1:71168388CCA3DC5DD63B256A7F270AC0FABE6770
                                                                                                                                                                      SHA-256:058D8AF59858E114457CE0D7B4292AFE0BF3F56D6FA0746D40F2451EB101CD0F
                                                                                                                                                                      SHA-512:82DA3E4AA7A415E88252F883BFF7A84F9BBE17CF19CDFB99024DD8EAADBA72D02EB7B5AE6B5224AAC2A292AD5A5308E4FEB3ABF5AC52F8BAF5C41CC7C7C4494E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/2407-f6b155547a8134df.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2407],{94184:function(e,t,i){i.d(t,{e:function(){return n},s:function(){return r}});let n=e=>{let[t,i,n]=e.split(".").reverse();return(null==t?void 0:t.startsWith("localhost"))?{tld:t,sld:"",subdomain:i}:{tld:t||"",sld:i||"",subdomain:n||""}},r=e=>[e.subdomain,e.sld,e.tld].filter(Boolean).join(".")},31042:function(e,t,i){i.d(t,{I2:function(){return u},I4:function(){return c}});let n=e=>{let[t,...i]=e.split(/\s+/);return[t,i.length?i.join(" "):""]},r=["name","full_name","full-name","fullName"],o=(e,t)=>{for(let i of t)if(e[i])return"".concat(e[i])},l=e=>o(e,r)||o(e,r.map(e=>"user.".concat(e))),s=["first_name","firstName","first-name","givenName","given_name","given-name"],d=["last_name","lastName","last-name","familyName","family_name","family-name"],a=e=>{let t=o(e,s)||o(e,s.map(e=>"user.".concat(e)))||"",i=o(e,d)||o(e,d.map(e=>"user.".concat(e)))||"";return{firstName:t,lastName:i}},u=e=>{let t=l(e),[i,r]=n(null!=t?t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):136545
                                                                                                                                                                      Entropy (8bit):5.448784350845061
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:RN5vc+AMrR9Pcrl0xYuELDte4fOXens9aAdj8Nt:RNpcS9crHuELDVf04s9aAdj8Nt
                                                                                                                                                                      MD5:60A3AA228D43ED928B2368E4FAD87604
                                                                                                                                                                      SHA1:B6693BE2743C7BDCAD7FC728B3F5360AEF20F81A
                                                                                                                                                                      SHA-256:D4717DBE0DA032BC75A20590E156643B9C49FF47BC2823713E42730F40EFB0FF
                                                                                                                                                                      SHA-512:FC76DBEF7A9DFA4487A34F6AB0D7E7A8A30FBB8C8367C9AB07FFEF691C546794C516DF26449FC61EE61F027DDE879F51606AF2F856B089FF6CF6E182E3A5D13B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/1230127700381297?v=2.9.135&r=stable&domain=www.famly.co
                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                      Entropy (8bit):4.463246939606993
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YMpLUTGp5sWREaCcdKcQZVxAWq:YMpL1niqUcqVxzq
                                                                                                                                                                      MD5:A616EB3032E8482E64C2E65BEF6565CE
                                                                                                                                                                      SHA1:87FEC03269248890B07DC78668F2A642D9F84B22
                                                                                                                                                                      SHA-256:2CDFCAFDECE1F9EF04934AA0E279D44892E15A0D76CA659E6974641DC6348896
                                                                                                                                                                      SHA-512:F723B9A5464EAB8C91F4A6D45279272FC6331C6F36C302F5CD52BE8DD705E45EAC0CCB7E42170CE7BC45D77F0743B6B1B902D720FC6E77B329F52D9439D8F152
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"ip":"154.16.49.82","timestamp":1698166553041,"sendTest":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                      Entropy (8bit):4.910763531892385
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tziKuz4q+5BEEPV2jhlltqj+VRr2jhlltt5HusqOd2jhllR:kJ+56ERSvKHK
                                                                                                                                                                      MD5:7A6D15D515C993C1BA478A6B6DD750C1
                                                                                                                                                                      SHA1:704733DF3399B80AC3771D6A7DAE57F1399BA1E3
                                                                                                                                                                      SHA-256:A6D5911863EB7899C45A674E0C7055E93926F0C0628118739E91CC12A00EB066
                                                                                                                                                                      SHA-512:4D1218B10858E00A49D8EB79FAB052D61471E5E8E983A7D5FF8BF3A03D91BCEEAA6C1DABDBAF8A3A4EF06EC7528155114C29F4D2C9EEEB494120EAED0674E2AC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1138dd2efe77cb4f3b0f_2.Icon_Really%20curious%20about....svg
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22.8574 4.53455H3.42878C2.16642 4.53455 1.14307 5.5579 1.14307 6.82026V20.5345C1.14307 21.7969 2.16642 22.8203 3.42878 22.8203H22.8574C24.1197 22.8203 25.1431 21.7969 25.1431 20.5345V6.82026C25.1431 5.5579 24.1197 4.53455 22.8574 4.53455Z" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.1429 17.1059C15.0365 17.1059 16.5715 15.5709 16.5715 13.6774C16.5715 11.7838 15.0365 10.2488 13.1429 10.2488C11.2494 10.2488 9.71436 11.7838 9.71436 13.6774C9.71436 15.5709 11.2494 17.1059 13.1429 17.1059Z" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 28.5346H28.5714C29.1776 28.5346 29.759 28.2938 30.1877 27.8651C30.6163 27.4365 30.8571 26.8551 30.8571 26.2489V14.8203" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1642
                                                                                                                                                                      Entropy (8bit):4.106073322653636
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/MnSpI/oaTaCFgrzO3rBiJiEn0uI4F3kbndZxoo:n0S6wamCozoFiJiE0zyo
                                                                                                                                                                      MD5:D133842669BB0BE17A3C5156ECD0ED74
                                                                                                                                                                      SHA1:D5E8D6917F32518B69529D8AC983FD02B7B5476E
                                                                                                                                                                      SHA-256:4928C79C975CF807700F8001E41AACEA530A611366C4969C6FF626628030AF17
                                                                                                                                                                      SHA-512:4D6E4A54ADEBE3CF986FDBE9477425AFEF9B56324D71B7E65495FC01033A7A76CEA235E779DB840A7600EBE2701BEA2935E12F15B6EE1CA60CCFC259B9E40823
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64787973446190bbebd3eb33_famly-user-star.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.3034 9.40148C10.5053 9.37414 15.394 8.7794 15.1904 4.63217C15.1717 4.25113 15.1195 3.90451 15.0385 3.59029M10.3034 9.40148C12.9829 9.24001 14.3445 8.28275 14.9539 7.1355M10.3034 9.40148C9.97921 9.44538 9.64487 9.44188 9.31412 9.39412M15.0385 3.59029C14.9371 3.1969 14.7905 2.8543 14.6074 2.55856M15.0385 3.59029C15.4036 4.51244 15.5947 5.92903 14.9539 7.1355M14.6074 2.55856C13.1065 0.133973 9.15933 0.858312 7.65628 2.55856C7.0665 3.22629 5.83043 4.91967 6.4328 7.0364C6.8104 8.36328 8.03545 9.20948 9.31412 9.39412M14.6074 2.55856C15.1785 3.29024 16.0071 5.00372 15.2987 6.55765M14.9539 7.1355C15.0956 6.94695 15.2094 6.75356 15.2987 6.55765M9.31412 9.39412C11.005 9.66237 14.569 9.47062 15.2987 6.55765M13 12.6281H6.81996C5.05862 12.6281 3.44845 13.5357 2.66075 14.9725L2.48235 15.2979C1.9308 16.3039 1.79587 17.4917 2.37589 18.4843C4.14616 21.5139 7.207 22.8099 10.3034 22.8876M18.8793 1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):368
                                                                                                                                                                      Entropy (8bit):7.149265561132667
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:LZUlJhpGtGw2ReMfUFtYHiiYxJnJihW+sgOpkh4I8PuTMt3EZQYvuLTkMFwxTip:OnhpGt92RelsHiiYxJL7ku04OKGVMFwe
                                                                                                                                                                      MD5:FB2F2B77D3CFEBCED8BE5ACE777B6CAA
                                                                                                                                                                      SHA1:BD9E569B603718D03C292485B906699584EDB02F
                                                                                                                                                                      SHA-256:E9F298D8F8971DBD52AA9BA6E28BBE4F10653CEFB8FFD9EE7B794657DB9556A5
                                                                                                                                                                      SHA-512:1056C6BA6FD947D4C78F8B2C3CFAE55DC42BF585CCA0E1079336B5B7A1CE0C3C22EA5186A0E9CD082364083986293593C56E1B3FC9311F720ED52CA2B782CCDA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6242f20646ed9616f9599216_linkedin-icon_without-circle%20web.webp
                                                                                                                                                                      Preview:RIFFh...WEBPVP8X........c..c..ALPHl....W@.m..B.n.....8.m.I..^..@..D5..a.....kE....;..9.pl.Z.f...sL@.0=.3`........K3'..)\:_{`ak...I....Y..O...VP8 .........*d.d.>m6.G.#!.(..p...e..AS..M....~GX.j.....%.?lb.\..PNC.Mp..."...Y&.*.,..O............>.L...;.....H5.p......M........K..?....C!..o.o...\.<^....c.....n....$"Y..A@.n....@..p.2.NWzv.Y.E...+b.*`.h.6\@....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):237302
                                                                                                                                                                      Entropy (8bit):5.362659916118616
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:qA+PRTS+jZymh1FiviGZf29uTsfptJKWsrxG8OeioP/Uf6luSXwqhRv7/8/ixZa/:qLI+vJPtoPcSl5XwoRjHaMDVFboB
                                                                                                                                                                      MD5:55DB6DD0A957E55D9AC1CE6A2A45AC21
                                                                                                                                                                      SHA1:7D9C8B467D8A9214ABD8BB0CD282D1C8F8FEA91E
                                                                                                                                                                      SHA-256:22D9C6E355869E3A18A06F7676FC9FAEEAA374840CDFF8BEBBC4C3608DBC8562
                                                                                                                                                                      SHA-512:6E952B374960EB8BEF1DCDFEDF3100FC2F5A08AD921E27A384D7E09B7A689A8915A0387E30C4165D835C6280D9ABCDAE6406F95D5B00EDBB1E42F2821E0D38A4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7347-1f73b35bac2c9aa9.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7347],{96020:function(e,t,r){"use strict";r.d(t,{r:function(){return o}}),r(37105);var n=r(94177);function i(){return(i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var o=("undefined"!=typeof navigator&&(null==navigator||navigator.product),function(e){var t=e.forward;return function(e){return(0,n.zG)(e,t)}})},66547:function(e,t,r){"use strict";r.d(t,{ZP:function(){return p}});var n,i=function(){return(i=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var o=r(37105),a=new Map,s=new Map,u=!0,l=!1;function c(e){return e.replace(/[\s,]+/g," ").trim()}function d(e){for(var t=[],r=1;r<arguments.length;r++)t[r-1]=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (52738)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):95872
                                                                                                                                                                      Entropy (8bit):5.315689162948432
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:C7TzCCjaOGvA82YvnLygeMnjf7sPjxWWWWWWWWWWWWWW4t2nlNC+GF/02uQBL85T:CrNjaOGvA82YWM7U7
                                                                                                                                                                      MD5:628DB7B966B3A1F53DB85F42121529DC
                                                                                                                                                                      SHA1:8EBB2446A1BA99D48E8E206B2FC9E44838AD66B5
                                                                                                                                                                      SHA-256:3583109F673AFA9B3C52148A968D6D877B7EC91E523220C81CCF33E1FD1A9E2E
                                                                                                                                                                      SHA-512:AE614C49210CBCDD3EE9AC3C4A9D40879C46EC85C6533A6AEBE7C7AA57945896371A4B984839A412571416C4AC9D7CD70826BF746C94080218D6800891D6819E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/us
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d015e846bbd31b" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>The best childcare management software to bring families closer I Famly</title><meta content="From instant messaging to daily activity logs, get features to run your childcare center - and bring every family member closer." name="description"/><meta content="The best childcare management software to bring families closer I Famly" property="og:title"/><meta content="From instant messaging to daily activity logs, get features to run your childcare center - and bring every family member closer." property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/652d3426cb6fc34016a08976_US-Homepage-OpenGraphImage.jpg" property="og:image"/><meta content="The best childcare management software to bring
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3192)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4001
                                                                                                                                                                      Entropy (8bit):5.033987308706527
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdqba9JVir6LHoFfGsHs1kv7qOrYnSpjP:lnarVir6LIFfZHs1M73rgQ
                                                                                                                                                                      MD5:BD0EE36033F01F23A78C2BFE73C693E5
                                                                                                                                                                      SHA1:7236CEE2E7E80C311CFD1B2D292AF7D39E6DE4B4
                                                                                                                                                                      SHA-256:6A5D0D61C2AFFE49FAFED85A3774C5597070DF65D079EC6818872CB5F508C913
                                                                                                                                                                      SHA-512:C25856AF834BF26E8D3314F2F9ECA39E5E3C49CB3C8D5466CD5F3E3CE7938993F32E9B161C3AF658A4E627DA157CE34D4E5AABBC4F962167AB411FA29FC5A58D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}.body{overflow:hidden}.@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:21474
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (37544)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):37594
                                                                                                                                                                      Entropy (8bit):5.3500287209696635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:GCjxq4WO5cdk8OL4g6PCW+ZVGwvCrsNyPdGSmGHybH:lDL4g7W0IwvCrsNyPdGhGHI
                                                                                                                                                                      MD5:FB8B4CE0A1364AD6CB01FA4AB4D04995
                                                                                                                                                                      SHA1:16B496D12E9F174697FD474248A19B4B5E0E0833
                                                                                                                                                                      SHA-256:8DD77196A3178A7EB0936CD99BE3180A32AEEF5814E5B734554A0A4BDA033D45
                                                                                                                                                                      SHA-512:6637BFC78AEDC3111E8CB5774B005BE93ACF140B0CA462AEB30953B3200F0CF4B31B4D038E353AD1ED70947699758EFFDF85F15E6BDEDB68C453F748EB4C2245
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7360-5964b091dee05906.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7360],{92799:function(e,n,t){t.d(n,{Z:function(){return A}});var r=t(52322);t(61389);var o=t(5223),i=t(74488),a=t(61331),c=t(96020),l=t(72901),d=t(93466),u=t(76575),s=t(67677),p=t(19284);t(93542);let m=(e,n)=>{let t="Query";e.inspectFields(t).filter(e=>e.fieldName===n).forEach(n=>{e.invalidate(t,n.fieldKey)})},h=e=>{let{listName:n,args:t,cache:r,item:o}=e,i=r.resolve("Query",n,t),a=i;"string"==typeof i&&(a=r.data.links.base.get(i).results),Array.isArray(a)&&(a.push(o),r.link("Query",n,a))},f=(e,n,t)=>{var r;(null==e?void 0:null===(r=e.data)||void 0===r?void 0:r.privacy)&&m(n,t)},g=(e,n)=>{if(e)for(let t of e){if(!t)continue;h({listName:"webCaptureVersions",args:{captureId:t.version.captureId},cache:n,item:t.version});let e={__typename:"WebCapture",id:t.version.captureId};n.link(e,"published",{__typename:"WebCaptureVersion",...t.version})}},C=e=>{let{edits:n,cache:t}=e;if(n)for(let e of(m(t,"listVersionsForWebCapture"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15
                                                                                                                                                                      Entropy (8bit):3.906890595608518
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:z9ewn:P
                                                                                                                                                                      MD5:8A88CD33FEA996224C64296A44405ED1
                                                                                                                                                                      SHA1:9984C011D8C6DAFE173DA8BEBB41FAD05CA14D0B
                                                                                                                                                                      SHA-256:3D14E96BD08692F39B357173C908DCB0B21EE11D0BDB29B963CE7FCC836EB4FD
                                                                                                                                                                      SHA-512:024C0C0E536D6AF103036B06430D39AC45E987941C3D10F907F06F9B658291FFAA0CF999E0756F06F9AA5AC2C650BEC786FCA9E34C05828DAEA03AAAEEF1F3CB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?id=10292441&pw=Dez24wt1x1&ser=41754407&ns=proof-3
                                                                                                                                                                      Preview:pRTLPCB(1,[]);.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1548
                                                                                                                                                                      Entropy (8bit):4.144705236892512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuGqFqzBbmZfI2JpwqMTYddL8QFm1cpNo9EisIISSY2e+iZ5LWe7anbWP0O:hU/RFubaLUqRddLqcpOFPZEZa0O
                                                                                                                                                                      MD5:674DB8928CE4B14C76559F94F902A0D3
                                                                                                                                                                      SHA1:F7C4E8953CA70C37392266CE2FCFDBBDB2312FE1
                                                                                                                                                                      SHA-256:4694883C2C931E2C3702DAD7A093A2493F7DF5426CFCA91939496BCC53870278
                                                                                                                                                                      SHA-512:7094CB7E1A66A955FF252BD3C46943BB3B1F3EE89472A4977C705AAE9170B3CC408B52C21AC77136C4A2D9BFF36DA27E3368CFFDB7DACF364B8EF24E0B9C0FC9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.9074 18.9508C16.963 19.3633 17.7469 21.1195 18.1045 20.1309C18.5314 18.9508 18.9374 17.7286 20.7645 16.5714M5.10221 5.55544C5.60817 6.07091 6.32229 6.39216 7.11372 6.39216C8.64784 6.39216 9.89149 5.18508 9.89149 3.69608C9.89149 2.20708 8.64784 1 7.11372 1C6.10189 1 5.21643 1.52507 4.73078 2.3098C4.30421 2.99907 3.66436 3.69608 2.83594 3.69608C2.00751 3.69608 1.33594 4.3479 1.33594 5.15196V21.5008C1.33594 22.3288 2.02749 23 2.88056 23H12.3009M20.447 3.69608H21.7913C22.6444 3.69608 23.3359 4.36729 23.3359 5.19527V12M15.5468 5.55544C16.0527 6.07091 16.7669 6.39216 17.5583 6.39216C19.0924 6.39216 20.3361 5.18508 20.3361 3.69608C20.3361 2.20708 19.0924 1 17.5583 1C16.5624 1 15.689 1.50863 15.1986 2.27284C14.7477 2.97568 14.089 3.69608 13.2359 3.69608H10.0027M3.55815 9.41167H23.2248M9.21159 14.9006C9.2807 13.6649 11.7027 12.5168 12.0709 14.5889C12.2964 15.858 11.0339 17.2278 9.15409 1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2668
                                                                                                                                                                      Entropy (8bit):7.570482782638071
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWgxf2f3/8zmzutxqn75rTKBzEyaq55fGWP/nnzWL0s+kEY8ftcqMnF0PO:ykf3bT5rQYyacdz60sU7frMF0m
                                                                                                                                                                      MD5:0BE3785843ED872A6039551D46FD69C4
                                                                                                                                                                      SHA1:B04284267DBDAEE37ED4445BD3E7463AE9B22F79
                                                                                                                                                                      SHA-256:3F51D1F867FACD4F00501F81A9C4AA7A27F81B56A6611AF318817670797A8BDE
                                                                                                                                                                      SHA-512:FE3D20B4347C6BC3C3617FFC8B63835E8785966525D347071639D590EED4292EE5638C5854F865B0FC25A5DE19472E4C66C1F015B76334A813D737C57AC7067C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................:..1..A..D..e.p.Q.`@B...We...x.ij..4v..RwU6...!.....-).@.C..b.p.9ZJM~7k...+......)S.`M.J.......k...j.".......e..3.......W?S.uP..^O_...5.-.7........Rw....C!.:.g.G1..zN.]...J.B.A.'.'1&w...I.k4...J....&........................!.."12.. #BA..........A.H.7..ym.a.a..y?.!....Z.#...M...lA..o.}.S;UW.....u.........X........{R..h-"..5...-6y.._p....5....M.?..+.....Q..]DE.]...'...X.YI..j..j.@f~>..Z....0#.'...uw.D...vy.....0;]..e.Y...,..*-.....*K<.j..:.D.8.Ln%...l.2......s...Y.._mq3..s.[...c.].E.:60.kT.`Qs.A..=5j.(.....,.Y.......N.1N..>I...i..*..+2...".X.:Q.'mG.......A:{...g..........................!..10Aa........?.XdU......vu.Q......65.9.ZB.l...2_.ea.ct=.e.............................!. 1.A........?..t]...l....XN..F...,.x<D
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):27410
                                                                                                                                                                      Entropy (8bit):4.193672891096155
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Z76fZoRKb5VHdyX0MTov0sxUBHm606fvoZkb5VfdyX0gTyv0oxCBH+6Z6fPoL8bJ:J6RKTovCY606BiTyvy06Z6BETuv0u61u
                                                                                                                                                                      MD5:296D731B490DE263B689D7C9E7899BE3
                                                                                                                                                                      SHA1:52C799959C284D68E36C8C6589CD45DEDFEBCAA3
                                                                                                                                                                      SHA-256:577389F264DFEA9ACA8B65416725F5D2FE89C2FDF287EB0C679257C23712999E
                                                                                                                                                                      SHA-512:0FCB54E1FFE3B8E126413F125D26B7A4B6643BCC84479DAC930282343DC4F60613F9D2DF85A5D7C136CD716D676F6A16EFFFEA659B4E4C30ECE96561242381BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/63eb442faecb72abc701f4ee_most-pop-desktop.svg
                                                                                                                                                                      Preview:<svg width="177" height="74" viewBox="0 0 177 74" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_d_2805_9724)">.<mask id="path-1-outside-1_2805_9724" maskUnits="userSpaceOnUse" x="5.02504" y="9.08413" width="108.018" height="62.8316" fill="black">.<rect fill="white" x="5.02504" y="9.08413" width="108.018" height="62.8316"/>.<path d="M12.1202 32.5369L13.7213 17.816L17.4015 18.2162L17.1569 20.4653C18.2716 18.9118 19.7733 18.2378 21.6621 18.4432C24.0182 18.6994 25.4462 19.7906 25.946 21.7167C26.4612 20.9649 27.1758 20.3728 28.0898 19.9402C29.0037 19.5076 30.0156 19.3517 31.1256 19.4724C32.7028 19.644 33.9177 20.2489 34.7701 21.2874C35.6442 22.3085 36.0018 23.5492 35.843 25.0096L34.7566 34.9988L31.0764 34.5986L32.0516 25.6316C32.149 24.7359 31.9916 24.0095 31.5793 23.4524C31.167 22.8953 30.5325 22.5702 29.6757 22.477C28.7021 22.3711 27.8906 22.6769 27.2412 23.3944C26.6113 24.1139 26.2243 25.1358 26.0803 26.4599L25.2639 33.9664L21.5837 33.5661L22.5589 24.5992C22.656
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2345
                                                                                                                                                                      Entropy (8bit):7.494976073297218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWQ6Kn00znft5FpsislhbJW5IDKww1eob8h/6pi:66KJfbFqjW5IDzx08Mpi
                                                                                                                                                                      MD5:94499CA50538A752C270E4EC9E12F422
                                                                                                                                                                      SHA1:73764F1E48E1459979EF9C7DF553E2BBC2D82FD3
                                                                                                                                                                      SHA-256:EB9BC7A8B5E7C55768F9F2CF2DCC8D85CB928A6691232A65ACE767227740395C
                                                                                                                                                                      SHA-512:C82BF7CE84B5AD91761745FE9BED9617770405AA1DC0068121C55835041D9F0E71F900E26F6A7514CABA38832BA38C91420A075C2F83BF0F5CC36F6558C691C3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2Tm1FeVlUQXpObVJoT0dJNE1USTRaVGRpTVRRNE56aG1PREV5WXpZek5UUTVOMlE1TkdKaE9EazRPRGsyWXpJeE5qWTJNMkZtTVRjeE9XTmpOVGRsWWk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh3TkM4d09TOXBiV0ZuWlhNdk1HTXpPRGc0WkRNdFptVXpOeTAwWVRCaExUbGlPVGd0T1dObU1tVmpNelF3TkRJMExtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................+L.}+.P...1..k2.L.`.Z..U..xr..s.4.}EKy.;........c..$....A..}Nw....*......Y....*jiJ..>.w.K ....M.ovTZ.gJg.o.....'.... J.<........T.+.t.....K......V3...r.d1.N.......W.|..0..$.';N.8.o).!.....h...F...rK.....(............................ !123."$4A..........C...AOb8...PM..#...S.!..k...*.1......l.C.k...W....jT.+Ov.P@-.7..*..Kr7K....h...x...8....9..b...n.^D@.c.o.A.n.'=.:.!>.-Zt...`.....c......-K...Vki.=.a."._.(d.<..1....v.M]N.|Z...~..?.C...w.}.....F....Z;.(z*3o\....&.(C..?.P.V..Tysl}........ ......................... !2.A........?...Q....-Yz....!5M..Wy.......7.;...Q.&...[.7.Xx.S.....!........................ .!1.23........?..4....v.;....[.N..T98.n.0...n^.mt.Uh.....Vn.>._..q...-....................... !AQa."01qR..#23Bb.r..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (23507)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23559
                                                                                                                                                                      Entropy (8bit):5.423895376316177
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ahW1zUdc3X4S7II3MnulD4LY3sj1eIYUDJYtFmtwP7VW12tVrdp:1XP7I7ID4LkXUDWtFmODVW6Dp
                                                                                                                                                                      MD5:B305163FE0F38D85668C9C11F2A2B634
                                                                                                                                                                      SHA1:7C62D0AEE641A217252882FCBA2241A6C7C65153
                                                                                                                                                                      SHA-256:45AA1922D66A1576B4CF73E673F76FDE7F1395E70DAF2AA639FFB0E4CD79A337
                                                                                                                                                                      SHA-512:A39F435649E32037D3A99061952FE03FE1B03128DF7C7935EDE0474B996D1D7A481F699376BBD070765602C9853ED6CF9E2D7BF572FE752ED9346AD63979BF0C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7915-6ab5f993f6cc3d1e.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7915],{89837:function(e,t,n){n.d(t,{Jm:function(){return x},mN:function(){return f},nN:function(){return p}});var l=n(52322),a=n(2784),i=n(14173),r=n(5454),s=n(87230),o=n(15709),c=n(72095),d=n(6676);class u extends c.YK{execute(e){if(!e.selectedElement)return e;let t=(0,d.slug)();return e=new o.P9({element:e.selectedElement,property:s.xF,value:t}).execute(e),e=new o.he({element:e.selectedElement,property:"pointer-events",value:"none"}).execute(e),new c.dq(e)}constructor(e){super(),this.element=e}}class m extends c.YK{execute(e){return e.selectedElement?(e=new o.P9({element:e.selectedElement,property:s.xF}).execute(e),e=new o.he({element:e.selectedElement,property:"pointer-events",value:"auto"}).execute(e),new c.dq(e)):e}constructor(e){super(),this.element=e}}function x(e){var t;let{element:n}=e;return(0,l.jsxs)("div",{className:"text-xs flex items-center justify-between text-zinc-600",children:[(0,l.jsx)("span",{clas
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):89476
                                                                                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=5f64c1a06bfbf4ea417a71af
                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1714
                                                                                                                                                                      Entropy (8bit):5.2687320558585125
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2dtjXL44vAWWJRIYCavzFV2vpjPdeclBv/vpWPdecwv/vpHG+lJv/vp1Zd0XrUT5:cxkdCDabLwVD3wVDwUIJMQ9
                                                                                                                                                                      MD5:5E909B6E0D618F12CDC43304246EB536
                                                                                                                                                                      SHA1:05FE2664656EAF6D2E2517905D48C3B130A4E84C
                                                                                                                                                                      SHA-256:D409BF67AAE9D155D71E4085D6CF1CE365BF78CDA3837C564A3F00C3207CF43F
                                                                                                                                                                      SHA-512:B4D5A295794C0BB17F34B9F5CB30CF8F5B4898DDA902EF4D7979B508FC679F32930BFBB24B7BBAEC8B3C9399CA25E782FF3D46185ADC01DFF1869337599EC8CC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 47.5 47.5" style="enable-background:new 0 0 47.5 47.5;" id="svg2" xml:space="preserve"><defs id="defs6"><clipPath id="clipPath18"><path d="M 0,38 38,38 38,0 0,0 0,38 z" id="path20"/></clipPath></defs><g transform="matrix(1.25,0,0,-1.25,0,47.5)" id="g12"><g id="g14"><g clip-path="url(#clipPath18)" id="g16"><g transform="translate(36,20)" id="g22"><path d="m 0,0 c 0,-9.389 -7.611,-17 -17,-17 -9.388,0 -17,7.611 -17,17 0,9.388 7.612,17 17,17 C -7.611,17 0,9.388 0,0" id="path24" style="fill:#ffcc4d;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(15,25.5)" id="g26"><path d="M 0,0 C 0,-2.486 -1.119,-5.5 -2.5,-5.5 -3.881,-5.5 -5,-2.486 -5,0 -5,2.485 -3.881,5.5 -2.5,5.5 -1.119,5.5 0,2.485 0,0" id="path28" style="fill:#664500;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(28,25.5)" id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4111), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4111
                                                                                                                                                                      Entropy (8bit):5.195264917219664
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:wmwS3E/clNZ6/BVcqHAAdMJ+T94MWSocn:vwTUHP6S24Mdoc
                                                                                                                                                                      MD5:71C31400A12073B7C576C903DCD8CEA5
                                                                                                                                                                      SHA1:2F048A9CA8727B169E761033B80209F53FFBF9F4
                                                                                                                                                                      SHA-256:6678F5308A4FD9620F440C3E6433920F9A09A9D6465A13888D9638AA23D70191
                                                                                                                                                                      SHA-512:98EB2820F7C92A8F0E01E1EA87FFFFB6CDF19311D4F5DC697E0AAAFA58A55180351A25776F2A8996A231A044F9D6317B09A1E910EDAC2C97A6A6F2EB4491E347
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/ow-lightbox.min.js
                                                                                                                                                                      Preview:!function o(i,r,l){function a(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(n=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",n}n=r[t]={exports:{}},i[t][0].call(n.exports,function(e){return a(i[t][1][e]||e)},n,n.exports,o,i,r,l)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<l.length;e++)a(l[e]);return a}({1:[function(e,t,n){"use strict";var o=e("@babel/runtime/helpers/interopRequireDefault"),i=o(e("@babel/runtime/helpers/classCallCheck")),r=o(e("@babel/runtime/helpers/defineProperty")),l=o(e("@babel/runtime/helpers/classPrivateFieldGet")),a=new WeakMap,s=new WeakMap,e=function e(){var o=this;(0,i.default)(this,e),(0,r.default)(this,"start",function(){document.body.classList.contains("no-lightbox")||((0,l.default)(o,a).call(o),o.initSingleImageLightbox(),o.initGalleryLightbox())}),(0,r.default)(this,"initSingleImageLightbox",function(){var e;null!==(e=document.querySelectorA
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (546)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):599
                                                                                                                                                                      Entropy (8bit):5.477299833999671
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjAWqVxAU77sLGqI+wtLNedqI/vzzCdGIXMdo/unVIcOmVrwYqLin:fbjAWqVxAU77aGqCLNedqIT03+yuq0cu
                                                                                                                                                                      MD5:1E416AA037BF5C83C63122AB552E7E28
                                                                                                                                                                      SHA1:382C93C3C49EAF7800C0D82D20994DFE854AE7B4
                                                                                                                                                                      SHA-256:19A51003268DC2DED6E7694924A99DB56902493C070406E6AD235B4DE22C93CA
                                                                                                                                                                      SHA-512:D4EAF98BD031FBF1C19CAAA48ABECBE244B435ABED057D2B3787FA8D2F2447690C40F4B6F9F570B28EA47E381F2FA2E0110B809B51CD98E06E2FF6D43994DE94
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/oauth/hubspot-ed4ec3fa396ab833.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2044],{57794:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/oauth/hubspot",function(){return t(52628)}])},52628:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return e}});var i=t(52322),e=!0;u.default=function(n){let{success:u,error:t}=n;return u?null:(0,i.jsxs)("div",{children:[(0,i.jsx)("div",{children:"HubSpot authentication failed."}),(0,i.jsx)("span",{children:t})]})}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=57794)}),_N_E=n.O()}]);.//# sourceMappingURL=hubspot-ed4ec3fa396ab833.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (25067)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25121
                                                                                                                                                                      Entropy (8bit):5.440310522910537
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:lOIiYMYNMy0xL4lXSqZXX2SZgXMNpSklHLigflH:lOLYMYNSJ4gM2kx7FtigflH
                                                                                                                                                                      MD5:EE31F6D19A79932734BCFD07CA29EE18
                                                                                                                                                                      SHA1:0DCCCC9AB853D8454A76E3B114A1A8B58A603343
                                                                                                                                                                      SHA-256:DD82D0A562E584E3C6A17ED970E7EB63BA43DFA15F8BC161659C37DDE5EE7DB7
                                                                                                                                                                      SHA-512:94DA8E02E4C620E69CCA75DAD96F09A372D4DEB18A0B67D18408A06FCC42F14B719048C19954A711ADF9546F6A32702BC7369E18F793564DCECBD2E11A410D9E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6221-98edc3ee7eaa032f.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6221],{73249:function(e,t,n){var i=n(52322),r=n(76575),a=n(5454);let o=e=>{let{hasCxt:t,children:n}=e;return t?null!=n?n:null:(0,i.jsxs)("div",{className:"flex mb-2 items-center flex-col",children:[(0,i.jsx)("div",{className:"p-2 rounded-sm bg-yellow-50 border border-yellow-200 mb-5",children:(0,i.jsxs)("div",{className:"text-yellow-900 text-xs",children:[(0,i.jsx)("div",{className:"font-semibold mb-1",children:"Navattic Chrome Extension required"}),(0,i.jsx)("div",{children:"The chrome extension handles switching tabs, locating anchor elements, and taking snapshots of selected elements on your app."})]})}),(0,i.jsxs)("a",{href:r.Z.EXTENSION.webStoreLink,target:"_blank",rel:"noreferrer",className:"btn-gray-border text-gray-700 rounded-md py-2 px-5 hover:border-gray-400 mt-4 text-xs",children:[(0,i.jsx)(a.eLj,{className:"h-5 w-5 -ml-1 mr-3"}),"Download Chrome Extension"]})]})};t.Z=o},12163:function(e,t,n){n.d(t,{Z:fun
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (727), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):727
                                                                                                                                                                      Entropy (8bit):5.063469989895198
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:o0HEI0IiVAHKskea1+5DVvHyxUaLV7hI0IQpI0DcJndZCcYeJIVI1O38hf:o0H903AHKskmVvHy2aLVa0U0Q7YcSAO+
                                                                                                                                                                      MD5:8B0B136E0DF1D1C160D8854B440D0EAC
                                                                                                                                                                      SHA1:4A77CFCBB878F8FB0DBCA31929CBF601FB4C6302
                                                                                                                                                                      SHA-256:8554CA08266DBAA8814A1DCD47D2F026364190DE6E31BA55C904CBDB20A5E831
                                                                                                                                                                      SHA-512:25F65CDE44D99E2B9240E03FB74F3F4BAD4E61811BA815CC966D36703AF7EB299E0EEE062117C69C7DB761F71107443F2EDF9CAB511F81CDB9D5A45976EF3C1A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.intercom-namespace .intercom-a47c6l{transform-origin:right bottom;pointer-events:all}.intercom-namespace .intercom-10lyekz{z-index:2147483000;position:fixed;bottom:20px;right:20px;height:min(704px, 100% - 40px);min-height:80px;width:400px;max-height:704px;box-shadow:rgba(0, 0, 0, 0.16) 0px 5px 40px;opacity:1;transform-origin:right bottom;pointer-events:all;border-radius:16px;overflow:hidden}.intercom-namespace .intercom-10lyekz > iframe{width:100%;height:100%;position:absolute}.intercom-namespace .intercom-ytk0w4{z-index:2147482998;position:fixed;width:500px;height:500px;bottom:0px;right:0px;content:"";pointer-events:none;background:radial-gradient(at right bottom, rgba(29, 39, 54, 0.16) 0%, rgba(29, 39, 54, 0) 72%)}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14665)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):132576
                                                                                                                                                                      Entropy (8bit):5.4285021347615166
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:rZlfqRjDbcJIL+4+4H0H84xVpzJSIwkyd1YNV:5I6xVpzJSIy1YD
                                                                                                                                                                      MD5:6A331E1F85E782BA52C8921508F757CF
                                                                                                                                                                      SHA1:6B95EA3F15AD93E4E6362375AFAE12D178AB824B
                                                                                                                                                                      SHA-256:B4FE8D47F3F1FFFDC706C07360EB84127C2053881895147740F95330D6E989B5
                                                                                                                                                                      SHA-512:6B281377BF9013B76ED00676A266F35C9C0D2EA70CD557573314AA7833B003492829E247879D06D18D52FDD3F7F65438089FC5CD34A82E1C40BBF7A4D8061A9B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25092, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25092
                                                                                                                                                                      Entropy (8bit):7.991622288475034
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:vaIaki5O11MtyUYoGVq67z7z40vaRUhRh3f5fm4ONqYytcWEqJ7Qyo:fm5IMaHq67Lprfo4fYWcpKsL
                                                                                                                                                                      MD5:2A68BC5CA2E65BCF707CCD1E7C58416E
                                                                                                                                                                      SHA1:9A842EEBC2ADE7608BDB863C85557D515525841E
                                                                                                                                                                      SHA-256:2A9A36EE0383A95A663E71403A544260CBC540BBCFC1DF69633359263EA74810
                                                                                                                                                                      SHA-512:23400390B2DE43A29F204CB343C879126CDEFECB3DFCDDB55C93145CAD326D1C2BA19DA592403C65858969F6BBA0C8BB884048C0250AE121F4045310E0338C0F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Wm1GdGJIa3VZMjh2Wm05dWRITXZUV0YwZEdWeUwwMWhkSFJsY2kxQ2IyeGtMbmR2Wm1ZeSJ9
                                                                                                                                                                      Preview:wOF2......b.......:...a.........................?FFTM...&......J.`..^........k..F..6.$.... ..5...[........-..V....(....Z.........QK(2`.I+.......}.$d3.._.....Z.....M..."i.Bo..UYaH....]..d5J[V...q2.V.Y.x.dE&..P...Q&y... ...Tn..C*(...E..%...G.....V..e...a....V"""BU.$$!.........]-3$!.+.....T.......IHB..:M.T.......$$!.|........A"""Bu.$!....,.....oh.<_.......rUw./.ZC.nFE....BH....5...N.n.....o....;..<.q.b........f...".C.I/%..[N..=u..L.....I/..>'1.....q.[~t.%O.$$f..~@r..2.v..2..R."Z..?.zv.....3..Td.....*T@.......4I..i...[...`....L..3q..`*...c.D..s_?3I.p.hSx..B..;{.%....;.n.lH..{"(..X..n@.........L.5ZC....z.QV_.jk.X.>...m+...0.....X...1.x.(.^.....}..p.'..&4.i...~....C.Q.P.N..l.7..5[%#LS`..o.sHSi~...O..'*...t#R*.V.?.s....Q.@.'.U..1A.$I..7.J).....nQ.M..M.......^w..p.&.....}...#bD.Qh..=.._)..RB.U.t.i<.$knIR...1|5.CK|.0L......=:0T.V..."T...F...w..t.v...h.EQnp..EQ.E.4....EQ.E.4..7.J)...7<n.(Q.q.\.npnQ.E..M....FQ.E.4M.............!.. .....K...d2.....%1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1942)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9186
                                                                                                                                                                      Entropy (8bit):5.175920905380869
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:tNxMOZ5MpsUNpCOCzNtODzCFNK1lWxOUiInOUjVcaF:tocMrFCBUDmFNK1lW4JIO8VcaF
                                                                                                                                                                      MD5:C4517E1ABB410A3964E3BE80D8BB6761
                                                                                                                                                                      SHA1:7F24CFC272265A02F48EBBBDE954BB9511CF205C
                                                                                                                                                                      SHA-256:D999D068620860B053EDD5D0BB0CF310B54EF0833D3644E6F64619990A18BEB7
                                                                                                                                                                      SHA-512:E3840D704080DE9555595F7B2875260EBCAFFD0ACB261A3C2C60B5D916DF278059B59F7045C7AF1C6CBADECFAB1869C47D5C1EDF5B290CDB8B775ED6AE0DF095
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}..css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-14fkflz-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):258179
                                                                                                                                                                      Entropy (8bit):5.449889458397512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:VHXOwDBYqcAZcswg1VvjvacW90FzdRnmQW1QT5KdNS:PrvpD7wNS
                                                                                                                                                                      MD5:3CDC5359A9A6372AE226D0886D3692FC
                                                                                                                                                                      SHA1:939E6B816DF5D240BB7244343366679048508ADD
                                                                                                                                                                      SHA-256:90324B8BB3164210257997651CDBB2DCFADC51FC4FF9B120B16A469975D7BA7B
                                                                                                                                                                      SHA-512:278BC8D976A2DCDF29908D26D5F3228E2C9E3B98F91EBA6E7C3DDD152349268D40C10005EAEC9BD7B661326A3A6507F6C93313212151612545E47CE0A77D587B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7106-f54073dbfb339262.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7106],{68349:function(t,e,n){"use strict";n.d(e,{Z:function(){return x}});var r=n(2784),i=n(1503);function o(){return(o=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t}).apply(this,arguments)}var a=n(6277);function u(){return(u=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t}).apply(this,arguments)}function s(t){var e=t.alignment,n=t.children;return function(t){var i=t.theme,o=t.buttonProps,s=t.alignment===e?(0,a.Z)(i.button,i.active):i.button;return r.createElement("div",{className:i.buttonWrapper,onMouseDown:function(t){t.preventDefault()}},r.createElement("button",u({children:n},void 0===o?{}:o,{className:s,onClick:function(n){n.preventDefault(),t.setAlignment({alig
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=3, software=paint.net 4.3.12], baseline, precision 8, 1200x1200, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):196254
                                                                                                                                                                      Entropy (8bit):7.969673155353491
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:9eF6Ro6y04sgcB8mLXbvbuORL1fwgoTSfXWZRAH3GFsgzAGxcytHel0uVrjiSvqg:9g6NH9Z8mbznR5mTzrAH3UB/Rt+l0U1R
                                                                                                                                                                      MD5:34AFE35B18566892741805275C100324
                                                                                                                                                                      SHA1:2DB1B1864A4889D27140AF1B4C3B4013495C75D0
                                                                                                                                                                      SHA-256:4A997D4472E1D6A9181F577C741C56D2D94090B62E503BD6848B609997A47401
                                                                                                                                                                      SHA-512:AA33B0ED824FBE2987D4F3F12B5DFB95ACB4C07AE5E60D7A65916ADE21A22344054F38031F2A3E0ACC1EA6B0B1282FD642BE2292E5D2FF560C14447EBDC079F7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/img/login/background_gb.jpg?2da3376e6ff3f48688bc
                                                                                                                                                                      Preview:......JFIF.............hExif..MM.*.................>...........F.(...........1.........N......q.......q.....paint.net 4.3.12.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M.............#.RQ<0.9.[<...R...8.k...TI.A.L...H.{T....F.r{.y......kcixZ....G.OBCN...+.....0...la....{..<..=....>\*...1..W.z....".[.z...b:...j.C.(pOj..'..P.l\/9S.B.#...;."T@.].Ts... .7............C..=(.S....R..00i.j.A...R..,;g.I.~....Z...9...'...n.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14721)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):132532
                                                                                                                                                                      Entropy (8bit):5.429829143441903
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:7ZlfqRjDbcJIL+4+4H0H84xMpzJSI5k6d1YNV:pI6xMpzJSIZ1YD
                                                                                                                                                                      MD5:4087C02B577980BCF4A95DF395CA0A1E
                                                                                                                                                                      SHA1:BBE0A5B16FEFCCB0ED83F48343FBA864D3E5C6AC
                                                                                                                                                                      SHA-256:965991DE15629743D69A08D14AA432809192EE46BEF2331867DC86F23E35FBC7
                                                                                                                                                                      SHA-512:DE1620E105277360A0F1CE1040751CDC6A5A396287D57C5B3C71F8FFDB64A65B6672925A583C2F47E97F939D75479A6CBBC2CF08A40419216ACF9F62EB716631
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiNUFGMTRmNXhiIn0
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):108196
                                                                                                                                                                      Entropy (8bit):5.369017138852512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:9qEkAyzUgxFc1fLnDGUI7YuC9BlaLxwOiTwEi0DxnzTeyS0DLIOE68zrHqRkgN:9qErAUNFaLUiEL5EgB
                                                                                                                                                                      MD5:5313350288DB2286716399E8A507FCA1
                                                                                                                                                                      SHA1:92C20AE67F86704B4440396CD0FDA1D484F1A9DB
                                                                                                                                                                      SHA-256:2AA531B25CDE04003D2C16A4E2E81FBD39D7D7B01A90B236A85CEA2CE9574C7F
                                                                                                                                                                      SHA-512:651F903D63DE2FDCE30F2BA36976C85B6E390624E90ED00EF43B0210AA81AB3F8784AE89466A8EFEDCF24F7AAFBB49289D0DCD41239EF7F7C8FFA63AE399CAEF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/2785-e39696664ca1b604.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2785],{99557:function(e,t,n){n.d(t,{A:function(){return u},ZT:function(){return c},my:function(){return a}});var r=n(59927),l=n(15709),i=n(23662),s=n(72095),o=n(87230);class a extends s.YK{execute(e){let{elAttribute:t,variable:n,fallback:r,element:i=e.selectedElement}=this.args;if(!i)return e;let s="background-image"===t?{[o.tQ]:""}:{};return e=new l.P9({element:i,attributes:{[t]:"innerHTML"!==t&&r,[o.lz]:n,[o.rX]:r,...s}}).execute(e),"innerHTML"===t&&(e=new l.DO({element:i,value:r}).execute(e)),e}constructor(e){super(),this.args=e}}class u extends s.YK{execute(e){let{variable:t,fallback:n,replacing:s,element:o=e.selectedElement}=this.args;if(!o)return e;let a="{{".concat(t," | ").concat(n,"}}");if(!s){let e=(0,r.HD)(o);a="".concat(e," ").concat(a)}return(0,i.Wn)({node:o,state:e}),new l.j6(a,o).execute(e)}constructor(e){super(),this.args=e}}class c extends s.YK{execute(e){let{variable:t,fallback:n,element:r=e.selecte
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 683 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):882924
                                                                                                                                                                      Entropy (8bit):7.995639251035211
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:12288:66rbalqMPii/YOKADeC/Eia4Gm8KPDw2tqWQjPsEOnOvTxjSxHoBaneVIzaxRZ7x:xelr6KKifbaf0c9RTRgIUetp7rhOQR
                                                                                                                                                                      MD5:0E3C4314A2776F458ED55CA8A5B792A6
                                                                                                                                                                      SHA1:105BA914FEF552087050014E8C0536DF5468127A
                                                                                                                                                                      SHA-256:3F234247122D62BC43A551FBAF5B9A9D805379E054E03E57B1CC656F2BA90FAD
                                                                                                                                                                      SHA-512:D75974D800B87F1DA4097B5646A38B3F235496F31D62ACB84C0EA50CF3DEB5079DA91A79E30BBCC7C047D376AA7AF5A117325DF99B772C85960DB92B91E190EE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx..{.gWU'....J..R...!@H...".. ......-4..-.v+#......3.....2.6*(..L@.7$...<.!.BH*!...T.RU...?.^k......3..H.~.s.^..k.s~.....M1F..B.:b..!.......2.....Y1..i.Z1..:..k.!..>&9..)&.......@.........a.=....`..3...#.h..LA..........1..*4e.....<..e.J=.WL..+.Y..!}...t!.m.9.\.Jc.<.G..T.3N...3.r...q...q.a...q,..`....S.4...^.E..soE....6..Bc.BL....F.FY.q>N.]..d,$.Q.q.YHH.zY.c...9.+.^...q....cb3r..]t,.>....v...w..%.1.$...02q..=L...+W~..z?...z..R.Ucj..}...cO=S.!..^.R.....8..sGD.a..M.&....X.<VNP.c.....>.hq...sy....>O....%.....M.!..BGA;.*..(F...#H.d.<J.A#..%.Q......u4..G......tJ:.sb..3,i?vr. 3..|<..g..3...T.q,.b..; 2.....i>...S.L.sdc.Q....U8 .O..A4...e.c0...4b0.S. >.Pe..<....A..I.e.....l.).C.Q.bcB....1..a.....8.y...7?.-T.....fIF.~.<8......A.M.^.(.8..>)...8.3../r...k.!..tE.`.W.kz$..k..F..J..Tv[...<.g"o....Uk-OOF1i.O.~...z.u.....F^#.c.6S>.....%.....#M.q=..d..........G...GI|.{rL.....E.>.1r...y: .....Y7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13188
                                                                                                                                                                      Entropy (8bit):5.4223896155104025
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                      MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                      SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                      SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                      SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                                                                                                                                                      Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3218)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4032
                                                                                                                                                                      Entropy (8bit):5.027475037977551
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdqca9JVir6dUHoFsIh1RAv7qOrYnSpjP:loarVir6dUIuIh1Ro73rgQ
                                                                                                                                                                      MD5:6B8E83E1A03E642FFD9C2D2A6F0E737F
                                                                                                                                                                      SHA1:793BFF112FE2B04692AF01BE3E3F4570FAFC0F26
                                                                                                                                                                      SHA-256:2FAC090FDB14A4979509A8E6FAC8A7150485D0A34F21697EF75FA72C9DEE198A
                                                                                                                                                                      SHA-512:03B404F23F6634952984CC0E8C72A8F9164FE7280E6CFF00553420AE6D46F75E2A793E1E39DDABF5F10E547F8F70C9D8DE23B4AF293CE9BC6199CD1232291D57
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}#content{padding-bottom:0px}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):85792
                                                                                                                                                                      Entropy (8bit):5.3705857721956995
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:cdgqaBRipi6jJerwbPD5qrDKw8rcEPByUjLExh6sWPQwsFGN6Gnmm:czaBkpSiL4Hd8BNjLCsXYwQ5m
                                                                                                                                                                      MD5:0E72665952C546959517FFB91EAB5EED
                                                                                                                                                                      SHA1:057363B387A08DFDB658D838DCB92549B57BD320
                                                                                                                                                                      SHA-256:798274B5243457294779A295BE0D4F019620CF76943910E11A26126B0F378B91
                                                                                                                                                                      SHA-512:7445553428B687D93730FBC077DDFC2B3FB60349B2B0DDD69C7AF88022A559ED9173182C409A4DC47E638A88E0FF2D9AA72B20FF38CF554310984655AEF10181
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clf8i94bz00053b6foa9x3nqi
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6439)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8711
                                                                                                                                                                      Entropy (8bit):5.79534220499331
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:BpfpGvpXpRpZpRqpYp8pYcpOp2pSppxplOr7OHqT3K1lG:QZwrSHqK1lG
                                                                                                                                                                      MD5:5C6124CC66273562C304DD504C3F259E
                                                                                                                                                                      SHA1:D32A8F2EC89ADD0B01F1A82B3C11D8C392FD1C43
                                                                                                                                                                      SHA-256:C97CB46BCABBCD778E58F5E625AEE107F547837E4A6DF6190BC88D14F3076527
                                                                                                                                                                      SHA-512:63F67C9A629579EA97435BB60580CA7C25838B2FF3F6A4F02380B14C91D5DAF729FA177AA2A17C091B45A800CDC40A15A2D59024E5B11F86BD890230E9D41F78
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkRVbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+460-52F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTltYjI1MGN5NW5jM1JoZEdsakxtTnZiUzl6TDNKdlltOTBieTkyTXpBdlMwWlBiRU51Y1VWMU9USkdjakZOYlZOVk5XWkJRbU0wUVUxUU5teGlRbEF1ZDI5bVpqSSJ9") format("woff2"); unicode-range: U+301, U+400-45F, U+490-491, U+4B0-4B1, U+2116; }@font-face { font-family: Roboto; font-style: normal; font-weight: 300; src: url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVocz
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (21914), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):57568
                                                                                                                                                                      Entropy (8bit):5.083138370525814
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:Ybgq120spmYjfsSqxHowWtsSvGRPQH0v86YxkD1a3x1KxuCySjF4kE:AgZ0AOSkRPy+mS4
                                                                                                                                                                      MD5:D12D58D35825299B77044854D01A1D57
                                                                                                                                                                      SHA1:39EE67166DE06D9C6CA382F4A4FA3B94B8DB815F
                                                                                                                                                                      SHA-256:66DD4E5C21B276F0F6302F05A0ACFAEC62EDC461993593A028DD7113923F704F
                                                                                                                                                                      SHA-512:F53B79AFC051109CDDC36AC25E1E2F1BC2E8F6F717B25E90BB80940716A98A2019A7F0CFC48CF911DA91DAE8BF06D83053B2BCE06FECA5D50B157A6EEA0973CF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/themes/oceanwp/assets/js/vendors/flickity.pkgd.min.js
                                                                                                                                                                      Preview:/*!.. * Flickity PACKAGED v2.2.2.. * Touch, responsive, flickable carousels.. *.. * Licensed GPLv3 for open source use.. * or Flickity Commercial License for commercial use.. *.. * https://flickity.metafizzy.co.. * Copyright 2015-2021 Metafizzy.. */..(function(e,i){if(typeof define=="function"&&define.amd){define("jquery-bridget/jquery-bridget",["jquery"],function(t){return i(e,t)})}else if(typeof module=="object"&&module.exports){module.exports=i(e,require("jquery"))}else{e.jQueryBridget=i(e,e.jQuery)}})(window,function t(e,r){"use strict";var o=Array.prototype.slice;var i=e.console;var u=typeof i=="undefined"?function(){}:function(t){i.error(t)};function n(h,s,c){c=c||r||e.jQuery;if(!c){return}if(!s.prototype.option){s.prototype.option=function(t){if(!c.isPlainObject(t)){return}this.options=c.extend(true,this.options,t)}}c.fn[h]=function(t){if(typeof t=="string"){var e=o.call(arguments,1);return i(this,t,e)}n(this,t);return this};function i(t,r,o){var a;var l="$()."+h+'("'+r+'")';t.e
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x198, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3632
                                                                                                                                                                      Entropy (8bit):7.948619905653542
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:0q2L5RvCxc6ThUFdCOZd/gyPBB8OF9zyJt:0q22cO2dCODPl36t
                                                                                                                                                                      MD5:92FE847950FDC4569CF8AF232E22CBE6
                                                                                                                                                                      SHA1:5E0DD6682757DF4FC1E9C9A41B7A489F8A6989CE
                                                                                                                                                                      SHA-256:E445D509A81F45962E3954D4648C1FCC08B8A86F69D01F6B4FB44912D13CBA61
                                                                                                                                                                      SHA-512:AB9C6B6A723909885301C459FB4F493F2DD4BA4F509001D43A4D661B36B07688D472371DE7D2CDDFC89A3A83BF3B04B7A1869E52A36B938A7967D05745A833F0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6023ccccc4463c4faa8c79b2_David.webp
                                                                                                                                                                      Preview:RIFF(...WEBPVP8 .....O...*....>m6.H."."!t.....gn..+N.-?../..).B";.y...i...1.9?...a.L.zO.P..>.jB$m...tw....H.....j.....x.tw...)6.....{....@...E.d..f.=bQ{1.i....C.C...jq..cwJ.K..G..|4*.t........o.&..NG..F..x.B...F~....jtU..M...8....T*2.J?;!..0$.....A.Y.R.U..n.1..<...:.&..K....C.%A...GA.>.e._.%Y./.\.0x........SN.Nq.../4.V...Q.RP".%..m...-I....@....f..0...O1...`..S.r1G.......x;..|-.......*5VM.S.EUQ.-A...y^.G.d.i..)..z....-9}..qS...6.y~.0?}F...&..S..6\..=8....&..uVwl^}.~...~...`.....W.]A._.{Evg(go....2. +.p'"Kg:......U.C..d...n.PV.I{7...)..{.4..A|.$..-n....K.3.'..!.......p..O../...)....!...Dr>?fN.R.S.......6>..i.2p..^.|..$...i.p...._@u.R1'=...GW....s...X...#5."..c._.k0...5..S4...S..((!........ .V..Q....!....C.?.H....I........^...w#.1e 0.....+0@i. :.n..rU,...Q..+.z.. gX..*.#."uV.[\......og-......Nc...s..B../a79.4.&P.?.M'..R.#X8......f)..lI._........=|...q\.7.A.ks.\..c6.O..hnz.g....+|1~..........X.W..I...>.J.Fg..:........w.......z.......y..?g...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2761
                                                                                                                                                                      Entropy (8bit):7.6226570027261635
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWbk1jADCO3ho1ephs9T8corkOnXs/wgvXMOvnNdwFtvPk5NXz:RkJoCO3ho1KhAT8x/8/wgvXMOvN7X
                                                                                                                                                                      MD5:E62693E82D51C112F8B27F4FAC40A299
                                                                                                                                                                      SHA1:82874019AB22EDC9ED8FFD2566E5523700EA94EE
                                                                                                                                                                      SHA-256:3E64D817B47E01FC3701A4C88E046CB993455AF4820A6B6A1A11A3A63C8B6493
                                                                                                                                                                      SHA-512:AEBBD561EEA2810BF3D82D4DBD4562EE30234673112FF089E517245C3C1DFBFE0C2CB32FDC0EE59C1D04F804BE0EA1C118C13191333B2510A87C29DC1F0073FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2TXpJNVpEWmhaV05tTnpRMk5XVmhNamt5T0dJM1lXWXlaakF5T0dNNU1HWm1ZelptT0dZeU5qWTRZVEkzWkRWbVltSXhPREJrTTJRM01tSmtZV0UzWWk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeU1pOHdOaTh3Tnk4d01DOXBiV0ZuWlhNdk56VXlMekkxWkRkbFpqTTNMVE15WldFdE5HRTVaaTFpTXpabUxXVmlZemc0TlRnNU5qZGlaQzVxY0djX1pYaHdhWEpsY3oweU1ESXpMVEF5TFRJMFZEQTBPakF3T2pBd1dpWmpjbTl3UFdaaFkyVSJ9
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................Nw.y...%f.vH...##.b..S)......Y<.1..Ht>.w..8..YY?M.....H9...l....kaO..c.....m.\])...0..4$.......#V._..`..X)..v3....oA...eiV...a.Y.dM.K\....4..4R^....P+w.......;.X.j@..l...U.....H.KA.........&...........................!1"2 3#$A.............~.v<@...+.*...b.K...m...B.V(..Bl.J...Q.![...y...z.6I....V...R.W.u..u!..w..GS...q..h.(.K.y.w#'p..S....Z.32...E].N.u..X...N.<...Z...\....W.z]..z..Eu.~..wk...cc.Dx.w......<A....Fm.......>.7..q,3.p.fZ..]..R..nb....-.7w.o..a...y.K.J......|..cr}...aZ..;5.Z.Y.OSp.s...cmN?...`'....:.._.h=..xo.X....!......................... 1A!BQ........?.%.....2..E.S'......jf......#k.....M.U..Q.o./............................1 ........?."i..<::.FC..ea._.F.9.J"C.t..........*......................!.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):27314
                                                                                                                                                                      Entropy (8bit):7.990861215276666
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:n66Jlg54/fSSlxpe8i0Pt9qx30q80lcmHY+u:n66rkWqSlxpe8i0HWq0lcmH
                                                                                                                                                                      MD5:C0CED6CAC9B7DC5A8743E79A62821710
                                                                                                                                                                      SHA1:111B06EDDB363112EB146AB52A2168F8FF6A8A9D
                                                                                                                                                                      SHA-256:3B018BC701FCB0A57D52BE0509B7CAC1CBC70F44B552E4F2F531C9D7DB775119
                                                                                                                                                                      SHA-512:94D7C0BFEA37AA01439AB00DA47E0DA823B8A816D92A8240A0434198465973F002D32F9E5F5501C746DC0C09173A1D7100DAD882B89AB59DB5273D20998A2B12
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://i.ytimg.com/vi_webp/Kqt8Zc_ELEc/sddefault.webp
                                                                                                                                                                      Preview:RIFF.j..WEBPVP8 .j..0....*....>m2.G.".!%..H...M..#.....%...I.}....^...O.~..#...^.v..7A|....s.w.../..................?.......w.E.J.;.......?.w..?.{..u.5....3...[.?..X.._._.....~..H.........g........{..?.~!...O......k..D..~......O...........?..C.c...I..t=........_..i}.>....?i..{..I.....o....r..........7....?.~_.............|..8...s......s_......m....}t.=.....Q..x.*>.O..G.I....<z..]'.B....T}t.=.....Q..x.*>.O..G.I..,.2...-8..b..e.}.J"`.$.i4.......@.D..I...^.Db..|...u(.D].".j.<.`...Th.*..08........Z.p......t...\.U..2|...5....<.H2.......T}t.=.........i,Z....#`...8..q0.........-G.................t...[..0.2.tQn....h.....`. ......%g..`.D...e....x.}.E.%%....jr...}...........1....GC.K...*......!.....X<.[.X..p0I.)8@...G..s|"....U.{....`.......m.. mC...!.....~k....qEu.,..rL.Rmm..h.O3Xd...O;....Y.=...R..j.s.*Y.Y...h.....*<=.N.(.|uD5.I.6..4...\B.q2J..o.....J.G..D..Dv...A).]...k..j"..../......F.Z.u......0........P.....|p.;$....[.q1...dc6GK..+bL..t...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2259)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2313
                                                                                                                                                                      Entropy (8bit):5.4654963311738864
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fb3gNxART4wvHWLZoO5WlkUd1Yse5glqwKnaWQX31yQnWf1m:DmAZY9oOwlIwEnJQnkQWf1m
                                                                                                                                                                      MD5:341FC8AAC4FD8B51277C19D0B6DF535D
                                                                                                                                                                      SHA1:01DA03D6948AD7312435D9BEDFB30B44BC4B8AE0
                                                                                                                                                                      SHA-256:6F246636E17B9795FC4D9FF25C363798CBF980643D691C4CDAAD0B7FB3CD39BE
                                                                                                                                                                      SHA-512:AEDDACA6A786CA10229EEF28749DFA3AC85EEA1C216D8B9AC250F7C86CED2E261B02F8837381B80AD9B20C5F81B77D5147A07EEF5480C00FDC0C58552A761931
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/activity/accounts-08a3a8d3c9a3ae31.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7476],{29216:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/activity/accounts",function(){return e(44795)}])},44795:function(t,n,e){"use strict";e.r(n),e.d(n,{default:function(){return A}});var a=e(52322),c=e(57766),i=e(29411),s=e(32498),l=e(12773),u=e(99841),r=e(12045),o=e(92228),d=e(66547),v=e(5032),p=e(26806);function y(){let t=(0,o.Z)(["\n query ListLaunchpadAccountsActivity($data: PaginatedQueryInput!) {\n launchpadAccountsActivity(data: $data) {\n id\n results {\n id\n companyAccount {\n ...CompanyAccount\n }\n activity {\n totalSessions\n totalDuration\n totalSteps\n }\n }\n }\n}\n ",""]);return y=function(){return t},t}let h=(0,d.ZP)(y(),v.h);var m=e(20990),f=e(32520);let x=[{Header:"Account",accessor:"companyAccount",Cell:t=>{let{cell:{value:n}}=t;return(0,a.jsx)(l.T3,{companyAccount:n})}},{Header:"Total time",accessor:"activit
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14737)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):134106
                                                                                                                                                                      Entropy (8bit):5.4272069880343015
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:7ZlfqRjDbccIL+4+4H0H84xnpzJSIzWOw1YqV:8I6xnpzJSIS1YG
                                                                                                                                                                      MD5:31B2E911572C19A224BCC59EEC17F7F4
                                                                                                                                                                      SHA1:8D2A3ED1972CA7DFF2F6BC5EB6CBB2A2497A54E9
                                                                                                                                                                      SHA-256:637D87AB29804592C89294F7ACEAC009DE3BE23031D8B6BF981827FCBBEE9DA3
                                                                                                                                                                      SHA-512:A237135FECB7B139098FB00F49D65F396D2BFA756BAFCF679F9A3DC5D6352C8ABF27BB97BAF9CC91724810A77CCE4F783CD7488345C23656510A6FABCF0F1CA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoibVgyb0tPSWpQIn0
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (29935)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):29993
                                                                                                                                                                      Entropy (8bit):5.447691359460101
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:xAXA7ZDZtZv2ZWXW23Q5HKDejt3GFr7mMd6/GnmS5FD0cdIpKXN2G+IbWsqlcU:7tZv2oK5HKEWFriMgoXFDD/lbWqU
                                                                                                                                                                      MD5:D5B7EF88CC1D5C4EF533AEF47260EDD5
                                                                                                                                                                      SHA1:AD9E59C518476138806EFD66D5D3240AEE6FBF02
                                                                                                                                                                      SHA-256:A1D9BDAB0029CBEB87D1B4FD9B5EC32E207E59CE75AFEAB5B99E463D99278295
                                                                                                                                                                      SHA-512:3BACA24CA7D38BA5BF974BF20E6CC7E8076C911110DA3D0351D835192FF752077C28B0C3889FB81B31035A78E1C6247E3795DCD94BA2F1B0918D59B17BC5FC55
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/preview/n/%5Bcapture_id%5D-4f58b9f235e19700.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[742],{403:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/preview/n/[capture_id]",function(){return n(6340)}])},28384:function(e,t,n){"use strict";var i=n(52322),r=n(2784),o=n(25334),l=n(28372),a=n(14420),s=n(20494),u=n(58942),c=n(92407);function d(e){let{capture:t,captureVersion:n,children:o,captureBuilt:l,setCaptureBuilt:s,onLoadedPlayer:d}=e,f=(0,r.useCallback)(e=>{s(e),e&&(null==d||d())},[s,d]),h=(0,c.D9)(f,u.x0.SET_CAPTURE_BUILT);return(0,i.jsx)(c.dH,{dispatch:h,children:(0,i.jsx)(c.Zp,{captureBuilt:l,children:(0,i.jsx)(a._4,{capture:t,children:(0,i.jsx)(a.an,{captureVersion:n,children:o})})})})}function f(e){let{children:t,transformScalar:n}=e,{captureBuilt:r}=(0,c.r$)();return r&&t?(0,i.jsx)("div",{style:{transform:"scale(".concat(n,")"),position:"absolute"},children:t}):null}let h=(0,r.forwardRef)(function(e,t){var n,a;let{capture:u,captureVersion:c,onLoadedPlayer:h,provideOwnPlayer:m=!0,children:p,webCaptur
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15840)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15894
                                                                                                                                                                      Entropy (8bit):5.459586545357183
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ibBxjANJZw0j51HxgSWUmDFHUtF3ajGdHfOSILbdG1G:kjkTYUaF0tEjGdHfBYh
                                                                                                                                                                      MD5:F944BC583E22C0B713014427D3362105
                                                                                                                                                                      SHA1:1857560E1C0C04D32F5D9E90FAC9DBCAA493F2DF
                                                                                                                                                                      SHA-256:BA47BBD9B0D730A72D970A7484C6A0826ECCBE8C5B752293606D4C4244FD166D
                                                                                                                                                                      SHA-512:529BF94CCA913F83FC61A701DBB93F7D360E6317EAA0C5BC1246F9F1CFFF38D5D05CEC44710BC5442A3F9AA680168F0650F3065E0167AEE6F9BB412043ED39E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/projects-ddfff6c5a6e54c2d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6308],{26613:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/projects",function(){return r(15892)}])},92704:function(e,t,r){"use strict";r.d(t,{o:function(){return a},s:function(){return i}});var s=r(2784),l=r(28372),n=r(32520);function a(e){let{activeBoardId:t,boardsData:r,fetchingBoardsData:l,setActiveBoardId:n}=e;(0,s.useEffect)(()=>{var e,s,a;if(!t&&(null==r?void 0:null===(e=r.boards)||void 0===e?void 0:e.length))n(r.boards[0].id);else if(!l&&t){let e=(null==r?void 0:null===(s=r.boards)||void 0===s?void 0:s.find(e=>e.id===t))!==void 0;!e&&(null==r?void 0:null===(a=r.boards)||void 0===a?void 0:a.length)&&n(null==r?void 0:r.boards[0].id)}},[t,r,l,n])}function i(e){let{activeBoardId:t,filters:r,searchText:a,startIndex:i,limit:d}=e,{workspace:o}=(0,n.cF)(),c=(0,n.NK)(o,l.TT.Boards);return(0,s.useMemo)(()=>{let e;let s=c?void 0:l.Bp.Workspace;return c&&t&&(e=t),{data:{workspaceId:null==o?void 0:o.id,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2995
                                                                                                                                                                      Entropy (8bit):7.647491660052709
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWzBYc/xO0Q3wv1ApWg/v1Loa/xRBo+IJbVW1QWpAydMoCLf7c82spQXXwxr:hCnFwdAQg/NoauJbAKWpAy+Ke
                                                                                                                                                                      MD5:AF40982EA2C46B90540D76D4056B2ACE
                                                                                                                                                                      SHA1:0DB7BD5D2ECC077F4ADC9CF09CD23E27F8B2E145
                                                                                                                                                                      SHA-256:2677606FA30EB9800D7F69F5EEC20DE7480BAACF30AC2B6118A9C5F4217B29DB
                                                                                                                                                                      SHA-512:06F8386EC9AF7FAF2A0C96061FDB2BD43B710073DE3E05A8CE4792F3FE8B8927968A07799DC6F44C4A55541BE0B8FBF4C8065ADEB28DF756FA7339EE11EE0B92
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................|..A"..f.rZp|..@....7.[.w.....^_y[..z{.Y.,p..C..nFz{.......-7...D.1&.u..(..(.OGz{..I..D..5....s......frDZ..B..[N...oe...9.y:G/F3..4.O!....&e.*,..5P[`'-j5#c........i....i.......j|@.. 9i...%.......................... ...!.#0@.............IAP..k.....*Z........:Z.8.ET....?TZj. .b..yMUf.._.-...._.g..2.e.VI.r..................T.................zA.@.-..b..;..c.|##+....:./.S........5....s..-M{......xD.....L..c...A..v..`..u.8*.Y..m../....C....0a.U..Z...eckGR. .[......E.]......B.7f'YC..\.aum.h.n.....#F..3...TCE..c3...;..BZ....d.a.O...... ..]....F.Q..}....... ....................... !.A.01........?..B.....'H\."..[.BsX.jM..)....k8.............................. 1.!QA........?.........7....i......d.:M.~...Y..O.[.....\$Y..x....../..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17072, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17072
                                                                                                                                                                      Entropy (8bit):7.989353907758723
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:f3GwyH0sglp8a+PvDNJaxsHKg6gWGOiaEpnXL6tJBXGTGRO:vGWrgPvDNDHKTgWGOiaUXkVmaO
                                                                                                                                                                      MD5:A049F4C6BCB907E3D451BDB388C8E86F
                                                                                                                                                                      SHA1:F6261C1401A8A0F31AE74FB9EF7AB6DFEC3EF1B6
                                                                                                                                                                      SHA-256:B19EFE906C9B0345DB45525ED83C76031644E39329A36D39BADF5275BCE363C2
                                                                                                                                                                      SHA-512:7D26EE3315BF2964C55803D317C6021224CA1C298BB68AB96D6D4BD1870DEFBADC1A722C726C81556B376737B52E38C9BAED6D5A1FF1B2C5A25E3B634D2CBB24
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2
                                                                                                                                                                      Preview:wOF2......B...........BP..........................v.p.`..`..D....s.....$.....B..6.$..v. ..0..E.r.....w...........n.J"..#......-1..?%i...b.J..C...Eg"...`X.....`(...tL....2.9.!.:C.........|eP..,.p.s..w.=..JL.c.[4..k.V\U6.V.v......v.-m..>..):....4.A.}.-..m#.r...j....3{.....~E.............=.%...........}A8....R.D.A0...(..R...NQ.q...gM....n...w..]nW....kW1l.<D.68.....=.....4..0....T.2....8..*....L........b......:.z.. .. ...l..O9..E..f.Y...F..q.A`.g.g.......O....=..3..b9$.....^...L...R..T.Tx..bU2....3.8........M...5.......f.>.......F.=.^.DF.N]..W...%=.......s'/..-..-..".U.f....$M...%N.P....l.w..q.W..Y.....Q)?..........&...>x..B}EW.r..+..2KX-..!...........;.6?..(x*U.o.6....?...%!..~......Q.c.B.\.nA...SjZ..N].".}{.u..N...K.3.Y....H._+.a'..& ....cy...~...b.0..!...d].2...M:.p.....(..xw...p...:...t..zf.6.:5.....W.....=.t./E..p.=...`P.....{n...Y..VG.`h}..;.....2.}..a....x.'.............V._...#^.pb.;....{.'..Q....mz..<..8.3.W.-.,1.5,jpf......i<?.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):502
                                                                                                                                                                      Entropy (8bit):5.196237395572306
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t4xdCIVA/DhOoMXYZtR3QItjV/TZqRj8hlll0Mpq:t4xdCIeNOoMa3QQjV/TsRj8hlll05
                                                                                                                                                                      MD5:E7C5989BD3FEF065B48054328EF37597
                                                                                                                                                                      SHA1:516D764D1F468517DDE022BDFF7763CDCFE95300
                                                                                                                                                                      SHA-256:2E1C20AA3C4D0DA1C0E13F3997D5891186C3950300390E536FC6D5F5DD40F559
                                                                                                                                                                      SHA-512:D86C850D1F678AE98AC9ECAE71D46FD88DDC49D5C854F542292AD64DAFD7EB8E38AE77BC3A99C60E6C742A11C8863CB94A7D937A060918512C443269A85660CA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/63c001b11d393a6b73790ef0/63c001b11d393a3e5c790f15_check.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="42" height="42" viewBox="0 0 42 42">.. <g id="check" transform="translate(9197.257 -206)">.. <circle id="Ellipse_19" data-name="Ellipse 19" cx="21" cy="21" r="21" transform="translate(-9197.257 206)" fill="#fff" opacity="0.1"/>.. <path id="Path_316" data-name="Path 316" d="M878,908.5l-11,11-5-5" transform="translate(-10046.257 -687)" fill="none" stroke="#6a35ff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2"/>.. </g>..</svg>..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (36947), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):36947
                                                                                                                                                                      Entropy (8bit):5.0678322248507435
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:PUmHYZBPbF8o7X4Gn2dZ+tfQuAlUzLW9SgOpmoZnFjKYuStE5jpABaXvB7VHY3D3:MmHNseuAGpmCFaSeAB4BlS6QzLo7J5zc
                                                                                                                                                                      MD5:415F225FC2BD42D680D2D5AC8BA87B79
                                                                                                                                                                      SHA1:72F57FF1753BC9B88124926D10893E4DF954B9BF
                                                                                                                                                                      SHA-256:EFD0616433B4E386407DA9E9CF457056F9E1B77F6C0FDDE680189FCDF5509989
                                                                                                                                                                      SHA-512:58677E77E0113831CCD70C942850AAE5B64987FD3CD1C4D7BDC7559B8203FD505A17B12FFA0E802107D920A0EF104FA8F5038E2BD35D7DCCC669E146CDA22973
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/powerpack-elements/assets/js/min/frontend.min.js
                                                                                                                                                                      Preview:!function(d){"use strict";var _=!1,C=function(e){var t,i,a={},o=e.data("model-cid");return _&&o?(t=elementorFrontend.config.elements.data[o],i=elementorFrontend.config.elements.keys[t.attributes.widgetType||t.attributes.elType],jQuery.each(t.getActiveControls(),function(e){-1!==i.indexOf(e)&&(a[e]=t.attributes[e])})):a=e.data("settings")||{},a},l=function(t,i,e){d(t).closest(".elementor-widget-wrap").addClass("e-swiper-container"),d(t).closest(".elementor-widget").addClass("e-widget-swiper"),new elementorFrontend.utils.swiper(t,e).then(function(e){p(t,i,e)})},p=function(e,t,i){"yes"===t.pause_on_hover&&(e.on("mouseover",function(){i.autoplay.stop()}),e.on("mouseout",function(){i.autoplay.start()})),y(i,".pp-swiper-slider","swiper")},t=function(e,t){var i=C(e),a=e.find(".pp-swiper-slider"),e=a.attr("data-slider-settings")!==undefined?JSON.parse(a.attr("data-slider-settings")):"";l(a,i,e)},y=function(a,o,n){void 0===n&&(n="swiper");["ppe-tabs-switched","ppe-toggle-switched","ppe-accordio
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (14431)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14483
                                                                                                                                                                      Entropy (8bit):5.412304801864972
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:HM8RANtFPpOJShI8hx0zkIo1jjzcsWFw29WV+wWzdO:sxO9Y0z7o1jjzcTZS+9z8
                                                                                                                                                                      MD5:ADC75A32FBDD807E7251EA84361827B8
                                                                                                                                                                      SHA1:865E3B517FE66E5B855ADD3FD47D19F0B668E4AA
                                                                                                                                                                      SHA-256:F2E4FBE3CE571E0F7223D8FDE0E15F2932C1AA9A46D96D441F943819D09DFE14
                                                                                                                                                                      SHA-512:86680C01F6B15CCAC5FBC39C36F6ABD4B9416BE9FFB3DBA08D545DA5C8D28307A603D0899B4935A76C2B726C414C985F4C727DE91A33E940A001D082E4A23D3C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/labels-391e455c5028092f.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3940],{75075:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/labels",function(){return r(19698)}])},6060:function(e,t,r){"use strict";r.d(t,{r:function(){return a}});var l=r(52322),n=r(74752);let a=e=>{let{title:t,icon:r,description:a,isModal:i=!1}=e;return(0,l.jsxs)("div",{className:(0,n.AK)(i?"py-14":"py-20","text-center animate-simpleEnter"),children:[r,(0,l.jsx)("h3",{className:"mt-3 text-sm font-semibold text-gray-700",children:t}),(0,l.jsx)("p",{className:"mt-1 text-sm text-gray-600",children:a})]})},i=e=>{let{children:t}=e;return(0,l.jsx)("div",{className:"flex pt-10 pb-40 w-full items-center justify-center italic text-center text-gray-400",children:(0,l.jsx)("div",{children:t})})};t.Z=i},69620:function(e,t,r){"use strict";r.d(t,{dI:function(){return i},qE:function(){return o},xN:function(){return s}});var l=r(52322),n=r(5454),a=r(52871);let i=["#10b981","#06b6d4","#f59e0b","#0ea5e9","#d946ef
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33252)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):116365
                                                                                                                                                                      Entropy (8bit):5.267721249683407
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:lwDz2npdN/aq7PxOboxYYpmAM8mZ6Zph13owTl:H7PxOkxDpmAM8np73owTl
                                                                                                                                                                      MD5:8F71C7E6989165D100EF3B68EBE7D532
                                                                                                                                                                      SHA1:FEE58AD0F833844A0689BAC0DD3049FBFABE5D83
                                                                                                                                                                      SHA-256:066C6B98C5CA2FC074075EE80F767C229085BCBDF7D41C587622417BDC79F9C1
                                                                                                                                                                      SHA-512:8D72F52545C7C96DE1B01515ACBCE2B9D3D7A2B53116F1D5201B1B9571300854EF2128AB5D5C443B4C7D2D580780116395240CD8CB0A06E2919261FA49617545
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/styling-4540e511efb2ca149c54.css
                                                                                                                                                                      Preview:@charset "UTF-8";.align-right{justify-content:flex-end}.align-center{justify-content:center}.align-justify{justify-content:space-between}.align-spaced{justify-content:space-around}.align-top{align-items:flex-start}.align-self-top{align-self:flex-start}.align-bottom{align-items:flex-end}.align-self-bottom{align-self:flex-end}.align-middle{align-items:center}.align-self-middle{align-self:center}.align-stretch{align-items:stretch}.align-self-stretch{align-self:stretch}@media print,screen and (min-width:49em){.medium-order-1{order:1}.medium-order-2{order:2}.medium-order-3{order:3}.medium-order-4{order:4}.medium-order-5{order:5}.medium-order-6{order:6}}@media print,screen and (min-width:64em){.large-order-1{order:1}.large-order-2{order:2}.large-order-3{order:3}.large-order-4{order:4}.large-order-5{order:5}.large-order-6{order:6}}.row{display:flex;flex-flow:row wrap;margin-left:auto;margin-right:auto;max-width:1056px}.row .row{margin-left:-.375rem;margin-right:-.375rem}@media print,screen an
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3377
                                                                                                                                                                      Entropy (8bit):7.731107173133645
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWmpPckCuwj8SRKbXXpYo9+Fl6GN27eXpUNsFAZMB+ozwqjbPfCvhAApuCUQjeO:UcFteXXgFIO27NmwpqvOhFfReQ+ijG+
                                                                                                                                                                      MD5:0F16DC4A1F02314E74359F57AAB668DD
                                                                                                                                                                      SHA1:6AA33FE90CA355FEEB0F034035D2BC7C2E025C99
                                                                                                                                                                      SHA-256:E1A2D8B6C06516F34F2CFB895E2714264F26C967A70AE8A7312786329D3A3B21
                                                                                                                                                                      SHA-512:7CC2CFB4ED5EBEE3CCA13930CFB9BA0E761ADC986DB6312AB19CF647AD76ECEA1EEF204185537D5996B47F327A8E00CD84AF6DBB9DA49F57E610D058FC6E70FA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................sJm...e}L.^kf...C)...b.'.......T...B.mm..zj..l...(^....3/..:.?C/...f+.A...R..5...u\E.'..."<b..../=..|.jy...9N..t=......:9.Q.Jm.y1d.K.-.\..*..lJsPqU....S.......`.#x[.....[....f.^.kmI.x..y..c..#MqbL..I....&.j..v...i0.$....).........................!"...1A.234.#B..........v..5:.9...k.[W......'=Q9....Q....M..I.2.2:..~2S.)~gW`....U\.R.Xj..k...jS&F.fq.Z.....P..Q.5......n..+@..9....5t.i.yZ..6.5@.F....k_Sr..,...c.....Oh.w-...@Hu*.\.|...q.I..`r.....[............./..f..g.W.hV....gG..U.e.Kf.)uc.9.{|..G..a.....6.......{+..O..|....8.KJ_./...2s...C.9..fOc.....a...#....]....U.]..%|.#.:....Y..........#rbcw.....&$..7....X.....tr%V}.}.G.8....d...p..:9*#.z^....G.....JJ.w........9..."........................!."1A. a........?....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1555
                                                                                                                                                                      Entropy (8bit):5.249530958699059
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9272), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9272
                                                                                                                                                                      Entropy (8bit):5.142941014798258
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:NUt+0Ey4fRpyULd4bLTSzKsfqUzuWOz0A1zUrqbub5Txp3HvrGH4f:H0sLQbLuzvuFBUrhTz3Hlf
                                                                                                                                                                      MD5:FE905344EEFDD3F1B38836AC1D1E59F3
                                                                                                                                                                      SHA1:8ED7E6F00F52246D89D9CB6F2BB8A8C9641E6487
                                                                                                                                                                      SHA-256:3F91DC93B9FBDD7245E50FF7E12AD5E0494E170EA8BE0A2A25215EEBBBE5565D
                                                                                                                                                                      SHA-512:D0820658D5AC392AA78D5F1DF701A40216CCF219A4A03FDD57126230F26686F658656DC2ACB9F4C430D8C8E1F26B3085D91F1AF7A82C0E97E2ACF9F2BBBAB5C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/gravityforms/js/conditional_logic.min.js
                                                                                                                                                                      Preview:var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.length;a++)gf_apply_field_rule(t,e[a],i,function(){a>=e.length-1&&(jQuery(document).trigger("gform_post_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/end",native:!1,data:{formId:t,fields:e,isInit:i}}),window.gformCalculateTotalPrice)&&window.gformCalculateTotalPrice(t)})}function gf_check_field_rule(t,e,i,a){var n,e=gf_get_field_logic(t,e);return e?"hide"!=(n=gf_get_field_action(t,e.section))?gf_get_field_action(t,e.field):n:"show"}function gf_get_field_logic(t,e){var i=rgars(window,"gf_form_conditional_logic/"+t);if(i){t=rgars(i,"logic/"+e);if(t)return t;var a=rgar(i,"dependents");if(a)for(var n in a)if(-1!==a[n].indexOf(e))return rgars(i,"logic/"+n)}return!1}function gf_apply_field_rule(t,e,i,a)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48432, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48432
                                                                                                                                                                      Entropy (8bit):7.995895299372476
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:XB5SYCg36D2GCHVDsCemwehTeQoAcJT7T7R+CAJ+PK3ZDK/4zJ9KDsg48rmBk1jm:XB7u2GApMwhTHoA2T7RLPKJ+AzJ9KVxG
                                                                                                                                                                      MD5:E2D74C5E631BC53A7240BBFE4BE99C8F
                                                                                                                                                                      SHA1:EB513857BB01CC4F7249067FC7E969BEF415FC90
                                                                                                                                                                      SHA-256:9B1B9D7CB74A9923D83F36F0026F421940B861FD6E1A51B8F79AF45492ED4ED5
                                                                                                                                                                      SHA-512:CE26A692DBAE0D0A5A0CCDA9D5E10B0BD135D104428BEDDEE0EDAF7DA6961F9DBF27BAE19130CFD11564F2ACFDC414559BB8C918CFE459D7A7FAE44ABB5FE1B8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                      Preview:wOF2.......0......B...............................O..:..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..\.6.$..`. ..~......[`1q..2X;..zF.$..NA..m..z...= '.......}......"c&.O.u.`r.g.\.Bm.:F.jYG_.....m...C.- ..Kr'a'9.X,..n..R....oC#.m...5..y..p.7..r..{...@8D......D....J.9......fpC.|...A=.,o.l.....L.+..?........?.F..d.v~...I..$..`G.:..t.w...]......V.}.C..<m.].Q.W.Y,k.`..^L...{........bok........D...@.....H.A..n.Y|......W..b.|.1..E.F.=.x..?.D.6.+D+.....M..2n....k.B0....s......K.7..6,R._R.LR..O......U.@.r..@....u*..9.....w.9S..o...&.'.3...Q.xB-i.$.Z5........}...0......V...)....|.........K...h...0..h.c........5...3..j%?.... ..4]..J.\Q......+!....&.0...."".R..Foc0.X.b,.%....5zd.`.#.:..D=.S...j.y.7)t5.....u.;l......%....VIE..|s.....N2l7.Y..Q.|.!v..?!..0..1N.p%..@);..d..w..*.U%q....9...<..........,q.?......P v...o..%v...wQ&.K..I..W.e.d{.C.0.).].....].u...+>........P.....+..ty.~t8~g..7s..vD.X... R.%.j5.&.Q:!.i..._..]-.hgo....,.d.....%@..C...~.{........T..P8
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1502
                                                                                                                                                                      Entropy (8bit):7.831543832063868
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:IcXBi37FpXA8SFm3Ih5nCBK2BI5VuVdJ5ufsgVgM/5V3LOveZr77sP1/HivLotbv:hxi37nXA8Sc3IvC42BI5Wd+kqrqv6gPT
                                                                                                                                                                      MD5:758D99938670302B79DEFCC8FF6CEA8D
                                                                                                                                                                      SHA1:EF0AEEF8983DD6B2DCD069C16F2BC9D2272FBFF2
                                                                                                                                                                      SHA-256:EDD775B87EFEFA4D98615E6B88E38BBFDF41EF4DD5296CF92A9C5E9991B25047
                                                                                                                                                                      SHA-512:F6EB83DB8FD2E98B5AEFB34495308F422D6F3158093217F3B56107653CADA26C30350520E8276C1C36953D59D0FCCBB4FCFD9C44B7A5E53A76383C9717AD2D9A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e0bcc95f59fadb01325ba_3.Christian.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........O..P..ALPHu.....Vko.h/.C..@..@0.1......e`..`...Y.X.........'.N.5.m.(in.W?r.Y.o.U...Xe...V...|.^F..C7.m6...7-.p..z.......U.[/...^.x..7.^N.E39.=.+.[..zH..t.qh.....:..Kv..S..~.'..v&.....SU`...KCr.I.haS66[c.|....56.......ynl..f.6....O.O.p.@."......I....|...G.!?agQ...rXq0u.=..2.8...p2.h=..X..8...W.H..qV\].d\?[..q.....{e..p{...`D..i.A......v_S.>.v.m.......a..7;b.Z&.O..U%aD.VP8 :........*P.Q.>m4.G$#!.)..I...e.(...;.H..ru.w...P...{...5O'..7.(.z.....!..Y...z.7D.:....&.(......c...U{...G.../mJ.V...?....|...>.m_.....p.0b...O......B)o..D.....Q....9. $tv.y..................y.v.,.*.p5...j..}'.n.!?|...0......?nbS+...?.;...t_..t.d].?..i...}..<....](..~M.b....?xm...\._N.....>`#p..m...._......nhn......1 ......M...t.pC.s..{.......f....E&..y....RM%....9..2N..`."...L..8.F.$..v...6.~[...T.F......g.>.@Z...+4F.6.8.:.3|b..^1...to.....mx"|..7..F.,.I.n1...{<L..|..:...J..m.z ?..{.$.,..Q....*M.....[......Z`......ie...PR..>'Q<;.'..4. .o~.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):421
                                                                                                                                                                      Entropy (8bit):5.320750215760776
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:kHPD1Zstex6Ti5DJIcKp1ZO+mdhJIPo2bPJGJ9xDI:kvDw8N5VI9pNWIPpy9NI
                                                                                                                                                                      MD5:0ED1DF6A8B6A071ECD973EE72C808E26
                                                                                                                                                                      SHA1:A7B7C3FB358EDC846BBCAD1F3392BA8C847CC84F
                                                                                                                                                                      SHA-256:5EAC9F1075ADA3279210C4E0B2CE2F719E6461B364D7944C67AEBE6750DC443E
                                                                                                                                                                      SHA-512:CE9C02B1621116C3B3EAB1E638C2FB5303BDAC1F585B13FF80D140EB9C5C648D6BEADB91999DC5CB29B01598F1ECE6146B698F9FF3CA0962311A8DACE842B344
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://s-usc1f-nss-2521.firebaseio.com/.lp?dframe=t&id=10293054&pw=xXkCf78KG9&ns=proof-3
                                                                                                                                                                      Preview:<html><body><script>.function EnvSendPing(destURL) {.try{.var xhr=new XMLHttpRequest();.xhr.open("GET", destURL, false);.xhr.send(null);.} catch (e) { }.}.function EnvDisconnect() {.EnvSendPing("/.lp?disconn=t&id=10293054&pw=xXkCf78KG9");.}.if(window.addEventListener).window.addEventListener('unload',EnvDisconnect,false);.else if(window.attachEvent).window.attachEvent('onunload',EnvDisconnect);.</script></body></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15371)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):136516
                                                                                                                                                                      Entropy (8bit):5.421514544912821
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:9ZlfqRjDbcWIL+4+4H0H84x6pzJSIS0yaw1YqV:QI6x6pzJSIS51YG
                                                                                                                                                                      MD5:23AA967FF97D147C026B4B62B094FAB5
                                                                                                                                                                      SHA1:0EDFC93A5858B5101129999024C6D83047D5EC42
                                                                                                                                                                      SHA-256:D93DA25A67F30486B3426632E0A68354F5C5EBD91B34BDFD01BB751CE06BFC97
                                                                                                                                                                      SHA-512:40B1DAF0C014690718871FD15E67DFD6A53F8C68EB61B31CA16D6BD54C57C554A25D46162043209BCBD7273BD56F475240212CC5F6AD77E78737ACA8467B2420
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiOER6b2VqMUlmIn0
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8063), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8063
                                                                                                                                                                      Entropy (8bit):5.127349692178374
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:VxBlMwUnUwKAwHxlExMOGs75M/xHTCW366l:tlMiTD1uMB7
                                                                                                                                                                      MD5:591572368736630EB8CBB9AF4CC265DE
                                                                                                                                                                      SHA1:F4A097C9AECFD63DD6DCAF1669B06BC5E72ACB23
                                                                                                                                                                      SHA-256:8DFDA92588A0DC4C0844E71CB72AB44375B4B992F16D9A2DA7004322590E4FAB
                                                                                                                                                                      SHA-512:EB82B69B0E5493972E472C140EE26398E2BC6D886230448266D91983AADA6DBA8A0DF3402A1925066F3288ABAB4570F76899F2B86C7C6F0789E3338E374B032D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiOHRDcnpBMHVYIn0
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all 0s ease 0s, all 100ms ease 0s, all 0s ease 0s, all 0s ease 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):24492
                                                                                                                                                                      Entropy (8bit):7.989286069938816
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Ci35NS8MKbUbenA8jfBdPZT5FCYvQG5THOB4cKKlVIKpI6G3jw09Ups9LWiK2Z4x:F6gOz8VdPZHlfTtilVhI93jQps5K24V
                                                                                                                                                                      MD5:EA4F21FED0991E0136F2470D9A3D98FA
                                                                                                                                                                      SHA1:A5D7D5416AEF4953094D0FB94D5A40686D14B710
                                                                                                                                                                      SHA-256:75FB10973D809ABAB9395135D7994F6DFB41DFB4E302A158814536D526CE3B0D
                                                                                                                                                                      SHA-512:9A7CFE743D5EF825FEE5651831AF7AD0EC6096A764BC52F84A87CE8FE77AACF56832E8D053FD6C268E8EFF30A4F28AF3EDFED91FF34DA4D78CFB6492331A60B5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF._..WEBPVP8X..............ALPH......S.v..x@DFU.TA.N.....D.1y..]..'"&@;.me..s^.............W...0..Yv...!n.Ze....2...l.....?.1.........Ho..e.}....a.;d......?............?............?............?............?............?............?............?............?............?............?............?............?............?............?.......V..r..6.atw.....o.yC.4.aJR.1..u_...../..<a.#l........l../#..:4...k..o...\....VP8 .]..p....* ...>m6.H.#".".X...gn..0.n..E.+2...4w...'C.......k..Z........o./...........~.~..........w.............Y...O.G./.>.?.=..............Y...O.............~..w...;...?....t...........g...w...w.b..........6?..?.;....?........o.7.?......E~...n....'.o`_W>}...G..._.(?......G..................../........g....?......,.........O.?.....Y.A...._..........S.S.......?......w..._.'..t.......]...|.Q|."..E.\....r*.....aE.\....r/.._%.K.|."..E.\....r/.._%~.xvs....L...F....._%Q4...i.\f!....._#..wv.....P.b../.._%.5...m.x.K".@f...0..6..*.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):553370
                                                                                                                                                                      Entropy (8bit):5.664373639871673
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:4cBBB+6mxgXLfQuLfQethykggjunRI2MqlL6ojtm03MP46X9in9tYCiTKOnTK8Le:7hmS4e06jrUH
                                                                                                                                                                      MD5:91351547057CDA60BC18BF73DFA40054
                                                                                                                                                                      SHA1:83A8AC5F2C631F8D1E5954FF526D27FBBB908CDE
                                                                                                                                                                      SHA-256:9E3F1B2D413DC05BEBCFE17C104549AC0E31B79D2537605E3C2C92CE65E299FF
                                                                                                                                                                      SHA-512:8D8A22F1A577DA99C18526976EC1756F7D33D107A861F8BF72F271663AA96527A74513F4BC3833A77399A28D3B1FB11A699F42D70AB316955603C4C6756F5848
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://js-eu1.hsleadflows.net/leadflows.js
                                                                                                                                                                      Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,d;for(n=0,l=e.length;n<l;n++){d=e[n];t(d,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){d=a[i];t(d,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1271/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7213
                                                                                                                                                                      Entropy (8bit):4.340156844310146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:fHSPxWOLRSRQ6pjyLWdtM8Pm4fbte1ZfBiF7WDT2OWu:UxbfLUtKf47CTB
                                                                                                                                                                      MD5:AD8214514AA89C6C5D2107DF3D37A4F6
                                                                                                                                                                      SHA1:D27E384860D0A66B20AD07960B775DBCB3AC9DC0
                                                                                                                                                                      SHA-256:09108EE42FBCCCDF6FD4CCABE3419A7B3FF65C67E472DAD8D73C680E8B90DB20
                                                                                                                                                                      SHA-512:25D2CC2AACA4D24E89CEBC5709DE3DD41AC7FCE274823234DC5A647C90DC83C1B7734AB73FCD5D265591CEF277C0B71C1C6B62112B5CE7B899E884211DBDFACF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324eeb9b74ac774d6f5e2_ratings.svg
                                                                                                                                                                      Preview:<svg width="110" height="14" viewBox="0 0 110 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4895_40025)">.<path d="M13.1506 4.96216C13.0777 4.67027 12.8587 4.52432 12.5668 4.45135L8.9182 3.86757L7.31279 0.437838C7.16685 0.145946 6.94793 0 6.65603 0C6.36414 0 6.14522 0.145946 5.99928 0.437838L4.3209 3.94054L0.672251 4.52432C0.453332 4.52432 0.234413 4.67027 0.16144 4.96216C0.0884672 5.25405 0.16144 5.47297 0.307386 5.69189L2.93441 8.39189L2.27766 12.2595C2.20468 12.5514 2.35063 12.8432 2.56955 12.9892C2.78847 13.1351 3.08036 13.1351 3.37225 13.0622L6.65603 11.2378L9.93982 13.0622C10.0858 13.1351 10.1587 13.1351 10.3047 13.1351C10.4506 13.1351 10.5966 13.0622 10.7425 12.9892C10.9614 12.8432 11.1074 12.5514 11.0344 12.2595L10.3777 8.39189L13.0047 5.69189C13.2236 5.47297 13.2966 5.25405 13.1506 4.96216Z" fill="#FF9D28"/>.</g>.<g clip-path="url(#clip1_4895_40025)">.<path d="M30.0178 4.96216C29.9448 4.67027 29.7259 4.52432 29.434 4.45135L25.7854 3.86757L24.18 0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2429)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2483
                                                                                                                                                                      Entropy (8bit):5.431198026376132
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbidxARdvMgVI8AsoO5/loXBaX1CfFecCrs4+0g/6w3M+1XiyQKu48:cAbI85oOJlTYEcug0y6WRnQKk
                                                                                                                                                                      MD5:DCFA49DD6DF9A31A1331A1B298603F38
                                                                                                                                                                      SHA1:594047C922A070DFF91562D2C0F1B2B90BC76365
                                                                                                                                                                      SHA-256:6E0BD4CD3DAA539FC6CEC037AAEC43472FE77F517A55236A4467D3CB3FABBDB6
                                                                                                                                                                      SHA-512:8BD3BE3BCA72AFBF002FC4584D6A707894EB62FC5D7FCFD1D73595EF124D6BD26B737C553A4F5954B67BE1BE05F9D6B4F6B6969B82F4EA13C83034E5483113D0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/activity/contacts-32838ce993659cf0.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6621],{76365:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/activity/contacts",function(){return n(1236)}])},1236:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return _}});var a=n(52322),i=n(26342),s=n(57766),l=n(29411),c=n(32498),r=n(12773),o=n(99841),d=n(12045),u=n(92228),v=n(66547),m=n(26806);function h(){let t=(0,u.Z)(["\n query ListLaunchpadContactsActivity($data: PaginatedQueryInput!) {\n launchpadContactsActivity(data: $data) {\n id\n results {\n id\n endUser {\n id\n mostRecentName\n mostRecentEmail\n }\n activity {\n totalSessions\n totalDuration\n totalSteps\n }\n }\n }\n}\n "]);return h=function(){return t},t}let p=(0,v.ZP)(h());var y=n(20990),f=n(32520);let x=[{Header:"Contact",accessor:"endUser",Cell:t=>{let{cell:{value:e}}=t,n={id:null==e?void 0:e.id,name:null==e?void 0:e.mostRecentName,email:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (963), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                      Entropy (8bit):5.056748774585207
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:MVwqZwMcTM7ROjvfyIEOYHwUYK0rfmMsjKypZwMcThbFqA4PMcTKsbV05apZu3Y:M2qxlNsiIE6UUfAGOxqC+qKsgUWY
                                                                                                                                                                      MD5:5CCE725FC5C19FD538E6361054219AB7
                                                                                                                                                                      SHA1:67033FF2C4650D9DF696F94E7D0196BE1BB16186
                                                                                                                                                                      SHA-256:5402803CDB53023F93212058A5ED12108E71326A870F71E56193FAE50D517345
                                                                                                                                                                      SHA-512:B1E0EB7C0254F77C0C7C5B8757AD3BB60EA1964F9FFB5CACD97C4050C6B2D523D5601D51DA01D525CEF3CCE636608AA0A68EE83DAD01BC73166B5CB871111385
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYkRsdWswZHRiIn0
                                                                                                                                                                      Preview:body{font-family:-apple-system, BlinkMacSystemFont, sans-serif;font-size:12vh;letter-spacing:0.5vh;margin:0;padding:0}*{box-sizing:border-box}a{color:inherit}.frame-wrapper{display:flex;background-color:rgb(230, 126, 34);color:rgb(255, 255, 255);width:100%;height:100vh;margin:0;padding:0;border-radius:3px}.frame-icon{padding-top:14vh;font-size:15vh;text-align:center;flex:1 1 0%}.frame-close{text-align:right;min-width:11vh;font-size:11vh;flex:0.7 1 0%;padding:14vh 14vh 0 0}.frame-content{display:flex;flex-direction:column;flex:6 1 0%;padding:14vh 0 18vh 2vw}.incident-title{overflow-wrap:break-word;width:72vw;max-height:30vh;min-height:16vh;margin:0;overflow:hidden}.incident-title p{font-size:12vh;letter-spacing:0.5vh;font-weight:500;margin:0}.incident-context{margin-top:5vh;margin-bottom:5vh;font-size:10vh;letter-spacing:0.5vh;flex:1 1 0%}.svg-button{cursor:pointer;background:none;padding:1vh 0 2vh;border:none}.frame-wrapper.mobile{border-radius:0px}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7213
                                                                                                                                                                      Entropy (8bit):4.340156844310146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:fHSPxWOLRSRQ6pjyLWdtM8Pm4fbte1ZfBiF7WDT2OWu:UxbfLUtKf47CTB
                                                                                                                                                                      MD5:AD8214514AA89C6C5D2107DF3D37A4F6
                                                                                                                                                                      SHA1:D27E384860D0A66B20AD07960B775DBCB3AC9DC0
                                                                                                                                                                      SHA-256:09108EE42FBCCCDF6FD4CCABE3419A7B3FF65C67E472DAD8D73C680E8B90DB20
                                                                                                                                                                      SHA-512:25D2CC2AACA4D24E89CEBC5709DE3DD41AC7FCE274823234DC5A647C90DC83C1B7734AB73FCD5D265591CEF277C0B71C1C6B62112B5CE7B899E884211DBDFACF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="110" height="14" viewBox="0 0 110 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4895_40025)">.<path d="M13.1506 4.96216C13.0777 4.67027 12.8587 4.52432 12.5668 4.45135L8.9182 3.86757L7.31279 0.437838C7.16685 0.145946 6.94793 0 6.65603 0C6.36414 0 6.14522 0.145946 5.99928 0.437838L4.3209 3.94054L0.672251 4.52432C0.453332 4.52432 0.234413 4.67027 0.16144 4.96216C0.0884672 5.25405 0.16144 5.47297 0.307386 5.69189L2.93441 8.39189L2.27766 12.2595C2.20468 12.5514 2.35063 12.8432 2.56955 12.9892C2.78847 13.1351 3.08036 13.1351 3.37225 13.0622L6.65603 11.2378L9.93982 13.0622C10.0858 13.1351 10.1587 13.1351 10.3047 13.1351C10.4506 13.1351 10.5966 13.0622 10.7425 12.9892C10.9614 12.8432 11.1074 12.5514 11.0344 12.2595L10.3777 8.39189L13.0047 5.69189C13.2236 5.47297 13.2966 5.25405 13.1506 4.96216Z" fill="#FF9D28"/>.</g>.<g clip-path="url(#clip1_4895_40025)">.<path d="M30.0178 4.96216C29.9448 4.67027 29.7259 4.52432 29.434 4.45135L25.7854 3.86757L24.18 0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2603
                                                                                                                                                                      Entropy (8bit):3.976923602309526
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:n/16L2qD3dN4IPlWPo8Upxw0geUaXTcs/nOX8VEUZupXyVZkPyWVbhMyCPCb:ndGDtmI584HNDcs/OsCUgpLPHbhP
                                                                                                                                                                      MD5:E617D6AB7DE2996797D4FBC45DFA6FF3
                                                                                                                                                                      SHA1:3B28950F332769631BC1BB474B4C390CCC9B51FA
                                                                                                                                                                      SHA-256:B19C5A4B87C1F1A13E09429D940DB9D9B42D7B5828BB028D4FF5D804B61E0568
                                                                                                                                                                      SHA-512:5CDE93BC87800BAA473A04F1C9F1E4438A287360F327B65F8B7F1E33423BED68EEED84E754A9C273E0B72B766B76970FCAA6B3E04762CB1B05B18688D3432C8E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d00f14bae1473e1de1d_fam-wallet-hover.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.8557 14.4763C19.9052 13.2517 19.826 10.7549 19.1135 10.564C19.0608 10.5499 18.9954 10.5367 18.9182 10.5242M18.9182 10.5242L18.9344 10.5363M18.9182 10.5242C18.4687 10.4518 17.621 10.4077 16.583 10.3918M18.9182 10.5242C18.3738 10.1187 17.7229 9.79554 16.944 9.51678M19.8563 18.5897C19.9036 20.2091 19.4584 22.0156 18.6684 22.6345C17.8766 23.2547 5.10932 22.9684 4.31755 22.6345C3.68414 22.3673 3.39385 21.5053 3.32788 21.1077C2.73749 17.5786 3.07648 12.311 3.32358 9.74949C3.32648 9.71942 3.33427 9.69322 3.35181 9.6682C3.72221 9.1398 5.11327 8.75739 7.02627 8.5724M19.8563 18.5897C19.8562 18.5862 19.8561 18.5826 19.856 18.5791M19.8563 18.5897C20.3487 18.3766 20.647 18.1162 20.7849 17.8822C20.7923 17.8696 20.7976 17.8571 20.8017 17.8432C21.0432 17.0216 21.0516 15.1756 20.8946 14.3808C20.7362 13.5792 20.1358 13.3947 19.9049 13.4265M19.8563 18.5897C19.0001 18.9604 17.5571 19.1882 15.35 18.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8736)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8786
                                                                                                                                                                      Entropy (8bit):5.2987012484618266
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:cpmkQ4QV6V2enVx05klZi33geBo8f5VIooB+K7nG:cyo26DLiI6DBIG
                                                                                                                                                                      MD5:7381E2CC8D0EF5843206BA7D2E677E08
                                                                                                                                                                      SHA1:790944B9C74B64E1115CDA407266A2317F2672B6
                                                                                                                                                                      SHA-256:B27B16ABF2E45D011332883859333188FDD91DD79D03DB1C2134AF552DCA5C4E
                                                                                                                                                                      SHA-512:4E94CEF8986316BA6DB1E63A8256610719FE257C1ECD9C39A98BCB65584A4945D1A802E2DD98334BD24913420F4B1C5EA8264B58E85DE85218B532618C607D2B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9527.08e2ce82894aa24d.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9527],{42993:function(e,t,n){n.d(t,{Rn:function(){return u},V_:function(){return l},Vp:function(){return i},oj:function(){return a}});var r=n(19933),o=n(56958);let i=e=>o.A.success(e),u=e=>o.A.error(e),a=e=>u((0,r.q)(e.message));function l(e,t){return new Promise(n=>{o.A.promise(async()=>{let t=e instanceof Function?e():e,r=await t;n(r)},t)})}},62992:function(e,t,n){n.d(t,{h:function(){return o}});var r=n(52322);let o=e=>{let{enabled:t,children:n}=e;if(!t)return(0,r.jsx)(r.Fragment,{});let o="function"==typeof n?n():n;return(0,r.jsx)(r.Fragment,{children:o})}},19933:function(e,t,n){n.d(t,{q:function(){return o}}),n(29319);let r="[GraphQL] ",o=e=>e.startsWith(r)?e.substring(r.length):e},74752:function(e,t,n){n.d(t,{AK:function(){return u},FR:function(){return v},H8:function(){return b},HO:function(){return l},K7:function(){return h},QK:function(){return g},X1:function(){return y},cG:function(){return p},gT:function(){
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20575)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48589
                                                                                                                                                                      Entropy (8bit):5.301513756218197
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:b8oTzCJ0jaOGFhA82YccPygu97/kRRemIlI2QEiTaPj:ooTzCCjaOGvA82YTygerkRRemIaa7
                                                                                                                                                                      MD5:150CEB2DEC3A94098D664939465AF44E
                                                                                                                                                                      SHA1:CF52EC8D2D1CFC59901E489C7B29A634F67628FD
                                                                                                                                                                      SHA-256:63981B1B16A84C68844BC4929B0D97753F67833EF9FD75EE538977B9965AB3D6
                                                                                                                                                                      SHA-512:AEFA714AB44341A3503D18A9FE9F2CE9E0DFA6C8536E9541DED21776F730EA3DC3C4B3B7B5E94FA540E4AC5893D86B9269B1F3ACB4881BA086911D930E9E7E03
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/us-free
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d0150f92bbd33c" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Famly | Let&#x27;s get you started for free with Famly</title><meta content="Want to try Famly out? Fill in the form to set up and start exploring your free platform." name="description"/><meta content="Famly | Let&#x27;s get you started for free with Famly" property="og:title"/><meta content="Want to try Famly out? Fill in the form to set up and start exploring your free platform." property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6493fdfb23c5269e2f92ceaf_Childcare%20management%20software%20-%20Famly.jpg" property="og:image"/><meta content="Famly | Let&#x27;s get you started for free with Famly" property="twitter:title"/><meta content="Want to try Famly out? Fill in the form to s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1417)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4022
                                                                                                                                                                      Entropy (8bit):5.133585570971573
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:RQRKU2e8JeFTJsLXNKsOtg7JeFT+bsLXCKMGttGRKUYXTAXK1lG:Rc8JeFTJszNKsHJeFTEszCKMITeK1lG
                                                                                                                                                                      MD5:141E1582B813FB5336EA4402894A68CC
                                                                                                                                                                      SHA1:4070C26F370602E8F2FA66056BEBA6F72332703F
                                                                                                                                                                      SHA-256:D6EFEAB1324D1B1845A1C50978E3CD7BC4CABD42516465DAC57BE6F81CD76480
                                                                                                                                                                      SHA-512:79BE3B4781BC98E1851A835AA8E829D889526ECD1CE0D2D1E710DDE736BD3E1D638B10D3A837EE2C935F0CA5725A3DADE1630C79F9044BB7D0597301C9D11FF5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings, 0.1s, ease-in-out, 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{font-family:Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;min-width:64px;text-transform:none;box-sizing:border-box;font-size:14px;font-weight:400;line-height:22px;font-variant-ligatures:no-contextual;background-color:rgb(255, 255, 255);color:rgb(46, 49, 56);height:48px;transit
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1553
                                                                                                                                                                      Entropy (8bit):4.113397030053194
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hRGbEZ3Vm8KMrtcXkpGs39WLEFOfRpBgYSrG7G4eHkUF:dZ3MrMx539WLzftFXCki
                                                                                                                                                                      MD5:8B053520A7512438FB4B0654C3F32578
                                                                                                                                                                      SHA1:CD995F78311D9A74BF5553CD8E0695EC6694EFDC
                                                                                                                                                                      SHA-256:7E190F93DD248803B7A01528C00A460377CA8FD0BAD79C1E55D966A5138F31AE
                                                                                                                                                                      SHA-512:FC0AF62CE54044444BA444561419EAC86598ED1F86C069B76752EBBAD63C9EA5CE8E0BE251196B06FADC2F7184D9CAECD951A6C139F522E77B1A42897612F85E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830d02e7f43d491d77f199_fam-newspaper.svg
                                                                                                                                                                      Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.35248 22.9078C14.1764 20.3265 19.5548 18.723 23.0973 16.1051C23.1286 16.0819 23.1535 16.0482 23.1677 16.0097C23.9379 13.92 21.8277 13.0865 21.5823 10.6544C21.3306 8.15884 19.6526 5.2656 18.733 3.07074C18.6945 2.97904 18.5956 2.93124 18.5013 2.96287C12.5922 4.94552 1.33585 8.99346 1.85533 9.90736C1.8658 9.92578 1.87956 9.94477 1.88778 9.96429C2.21781 10.7482 2.58711 11.6227 2.97234 12.536M18.6656 18.525C18.492 17.8825 17.8738 16.5057 17.4989 15.519C17.2682 14.912 19.8287 14.5572 20.8359 13.9078C20.969 13.8221 21.273 13.7529 21.3359 13.9078C21.69 14.7796 22.5185 16.1587 22.6636 16.4144M16.9779 12.9077L19.7943 11.7374M12.8775 14.7577L15.3359 13.7186M13.1444 17.1712L16.2696 16.0009M8.11082 20.0455L12.3359 18.525M11.3359 11.4078C13.7736 10.031 19.1526 8.52952 19.3359 8.10731M3.9691 11.0159C7.58186 9.5745 15.2415 6.4754 16.9779 5.61053M2.97234 12.536C4.71247 16.6616 6.77782 21.5809 7.0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3005
                                                                                                                                                                      Entropy (8bit):7.670027915738289
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW/h5itxpEtZYLOzALztkqbG9vB5ZQowCpwokREkg7/uGj3Xn4QP:vSxpEtZYkAtkqbmZAUw2F7Wm4e
                                                                                                                                                                      MD5:ED11B2346F8C24A55B72B66E21D9FB02
                                                                                                                                                                      SHA1:5DBB5326AE4C5D8AAEC2C8A2CD5F15F26E27270E
                                                                                                                                                                      SHA-256:62F0E01994AB6163D79B89E3386CE2849C0FC56CBA1A136514C3C0C94D0C332E
                                                                                                                                                                      SHA-512:335A249EFCD1F1559AB9148071D382D59E07211B008D8C44D5EEC3AFBEC394014BA0BBE27842CA49F6010286BF3EC7F9D7588FAFCFA923076C3954E1A4F291A4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WlRaaU9HTTJNakE1TWpNNFlUSm1OelF5WW1Wa05EVmtaakpqTVRabE5UZ3hPV1V3WWpOa09UVXpZamM0WTJFek4yRmlZalZpTkdGa09HSXdPVFV6Tnk4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk1UWTFaamRoWlRZdE1qTTVNaTAwWXpZekxXRTBNR1F0WldKbU9XSTVOek13TTJNekxtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."................................................................................H.9.............9(=.^o...2F........_J....>.fd.|;...4..#...-*).B.[s..yw...d..U.E.{$..-.B$.+....}.r].7}.Jk...|.{...z.....Uf.Y.5....G'..9.3Cu. `...S...u...<..i..[.....l..h..W...g.)......E`YH9.../....)........................!.. ."1..2#%0AB..................6......~..T.......U.:.!@.9:..8G............*.E.t.3..[tj#d.V..F...jy.ye...^..#...<...b....lt......2......Z...R..3.bq..E.......pP...Ojb'.D.E.r...Dp.FC<..,..v.-.N..?..$dmN.Y%.|.....&y).5.D...k.L...s.b.xXS..`..ZL..3.D. ....3l....*4u.w...=.wi....R$....2...pbd.s3%...EQ....%.........................!1A "..23B........?.@Z...K|b.P...N.k....=.<..T...t.7.[J..&..TY....(q..-....|..(s....).b.aE1.i..a5r....&a.!.....jQ.V.._.\.3.X7.j`.M*.R..'.E;.............................. !1a.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23236
                                                                                                                                                                      Entropy (8bit):7.986328239479246
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                                                                                                                                                      MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                                                                                      SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                                                                                      SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                                                                                      SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                                                                                      Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):173
                                                                                                                                                                      Entropy (8bit):4.495221967581891
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:lWtFuB62rVyLgqnNAuR4oiKdYLgqnNAuR8/sMSLgqnNAuR8n:lWtFOL4EqnNx3YEqnNxtEqnNx2
                                                                                                                                                                      MD5:C2FF9C2D1624136512928401D0E858EB
                                                                                                                                                                      SHA1:D171483F2415BEEE20A92595E3B4F841CE9D905D
                                                                                                                                                                      SHA-256:5EBF4239284FD0249F253F4EBAB4922A70BFDA4CDB0F219A1E14FC39B3C1D5A0
                                                                                                                                                                      SHA-512:CC68415E5E90CDF1FCAC29B4424362F2F791A0751D4F1EC1561241E2C835C2F93BEE67CC9C9410410B101785C6185F6D68977B2299FFD41D741FD45F57FAF6B4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoibDFaWmdiYnF1In0
                                                                                                                                                                      Preview:.header {.. padding-top: env(safe-area-inset-top); ..}...headerNav {.. margin-top: env(safe-area-inset-top);..}...headerClose {.. margin-top: env(safe-area-inset-top);..}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13649), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13649
                                                                                                                                                                      Entropy (8bit):5.241426063982883
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:De1Kbz/4eh3WrJvH0L8hbn16P7lkx62JjD3DuPOL4KEGg+S7Z+BjmOE8NFX+NOQR:CE4c3q0Wby7lt2J/3DuPb8eNvuIrv
                                                                                                                                                                      MD5:58168A73F157819775F58340ABBB2686
                                                                                                                                                                      SHA1:E554C3FF2320D4778626C9B514C68C036B93384C
                                                                                                                                                                      SHA-256:41DCB916808791070BFCB1381A07D00B2BCF921FFCAB510DBAAB8E5614CCFF28
                                                                                                                                                                      SHA-512:D5B3390D0CFC4C108F187716A8DDE6CBCA2214319CB629BC93574F16B3802F137BA2FC7A60AA10E9970CFD7E4335FBDD72579A1AE5B5DF79B7FF91F40A2D96A2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cdn.embed.ly/player-0.0.12.min.js
                                                                                                                                                                      Preview:!function(a,b){function c(a){return function(){var b={method:a},c=Array.prototype.slice.call(arguments);/^get/.test(a)?(d.assert(c.length>0,"Get methods require a callback."),c.unshift(b)):(/^set/.test(a)&&(d.assert(0!==c.length,"Set methods require a value."),b.value=c[0]),c=[b]),this.send.apply(this,c)}}var d={};d.DEBUG=!1,d.VERSION="0.0.11",d.CONTEXT="player.js",d.POST_MESSAGE=!!a.postMessage,d.origin=function(b){return"//"===b.substr(0,2)&&(b=a.location.protocol+b),b.split("/").slice(0,3).join("/")},d.addEvent=function(a,b,c){a&&(a.addEventListener?a.addEventListener(b,c,!1):a.attachEvent?a.attachEvent("on"+b,c):a["on"+b]=c)},d.log=function(){d.log.history=d.log.history||[],d.log.history.push(arguments),a.console&&d.DEBUG&&a.console.log(Array.prototype.slice.call(arguments))},d.isString=function(a){return"[object String]"===Object.prototype.toString.call(a)},d.isObject=function(a){return"[object Object]"===Object.prototype.toString.call(a)},d.isArray=function(a){return"[object Arra
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (10861)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10911
                                                                                                                                                                      Entropy (8bit):5.319067762763188
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:tvKydEilLzrzmkXuHXPCLUFijbXzQzWHAHnvuMvxwQ:dKzSjzte3q8ij3U8AHRX
                                                                                                                                                                      MD5:4E1FC2D17DC8EF9FE9866CE4F7CB0DF9
                                                                                                                                                                      SHA1:988E9D3FBD32A85790C68E3786925B786C251E86
                                                                                                                                                                      SHA-256:264A0E6842F90457E66504AC48D7C0BCD6F00BC52CDD1F4AC2BF1A642F21CA73
                                                                                                                                                                      SHA-512:6B2E566CE367F700475DD5EFBBD1DA7B89298688889430A52F175C1172C67F0691EEC404F5428F371181D33497A1F16526E7012C4D8DD92F37EAC79DA4624EA0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/captures/%5Bcollection_id%5D/%5Bid%5D/edit-58872d63dae622e6.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8765],{45901:function(t,e){var n;void 0!==(n=(function(t){"use strict";function e(t,e){if(t!==e)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=void 0,o=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],i=(function(t,o){var i=this;return e(this,n),(function(n,r){return e(this,i),r>=2*n?"".concat(Math.floor(r/n)," ").concat(t,"s ago"):o}).bind(this)}).bind(void 0),r=[i("year","1 year ago"),i("month","1 month ago"),i("week","1 week ago"),i("day","1 day ago"),i("hour","an hour ago"),i("minute","a minute ago"),(function(){return e(this,n),"just now"}).bind(void 0)],l=(function(t){var i=this;e(this,n);var l=Date.now()-t,c=o.findIndex((function(t){return e(this,i),l>=t}).bind(this));return r[c](o[c],l)}).bind(void 0);t.default=l}).apply(e,[e]))&&(t.exports=n)},12377:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/captures/[collection
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):187746
                                                                                                                                                                      Entropy (8bit):5.438484809185907
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:XZAr/QV2u1rpHJ3TDQ6jHt9mfjqIlRcFjQzdCVjtouWj+eSOJ+jb38P9+jOgIVT0:X5TdNQnW6ARtOFOD7fg0LCKdhwpg9
                                                                                                                                                                      MD5:142EA828BA5A5DF6B42BEE99464C48F6
                                                                                                                                                                      SHA1:547A8875C7E2E980EADE1E313364504F1F3E56F2
                                                                                                                                                                      SHA-256:32CA81A12CC14C57A2BBE2AC5C73EBBDEB95851161434A8FD66D20B11DA51E76
                                                                                                                                                                      SHA-512:8188C8ADBA863C5310B01DD9F6793E3BED6E7643AA2C9FEE36F60B075842474DA688B724E8E0CF97A7BCE2A34F18C0598DC78CB9DBCA1C482FBF2DE27E8FAFF4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36","rr_scrollTop":24},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11009)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11059
                                                                                                                                                                      Entropy (8bit):5.490347412271521
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:TnJdmeLrVAGjtJsaAJNZs4yRRpeOdooqZtoB+K7nB:TJdrvVA5aAbJyaDBIB
                                                                                                                                                                      MD5:1DE09D058738C673E1A411A7206C5084
                                                                                                                                                                      SHA1:528F916190042559936B29C2D7A5B7454A4AEA79
                                                                                                                                                                      SHA-256:19D758A9D243CED2C09D57F55DE2B7273FD1D280B6490092CCD53E0533FD09DC
                                                                                                                                                                      SHA-512:773BE5BEA8E6085E4CBFAEF95CCAE7D8BB5BAE6D4C7C4F2D8F81F58AE82788E86EF78112B97E4555F54897AF40BE6ABC785CD98DC3F698B5632B2064EA1EBEE5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/7365-19992cc0f9d143e2.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7365],{16256:function(e,r,t){t.d(r,{Z:function(){return I}});var a=t(32281),n=Math.abs,s=String.fromCharCode,c=Object.assign;function o(e,r,t){return e.replace(r,t)}function i(e,r){return e.indexOf(r)}function u(e,r){return 0|e.charCodeAt(r)}function l(e,r,t){return e.slice(r,t)}function f(e){return e.length}function p(e,r){return r.push(e),e}var d=1,h=1,m=0,b=0,v=0,g="";function y(e,r,t,a,n,s,c){return{value:e,root:r,parent:t,type:a,props:n,children:s,line:d,column:h,length:c,return:""}}function k(e,r){return c(y("",null,null,"",null,null,0),e,{length:-e.length},r)}function w(){return v=b<m?u(g,b++):0,h++,10===v&&(h=1,d++),v}function _(){return u(g,b)}function $(e){switch(e){case 0:case 9:case 10:case 13:case 32:return 5;case 33:case 43:case 44:case 47:case 62:case 64:case 126:case 59:case 123:case 125:return 4;case 58:return 3;case 34:case 39:case 40:case 91:return 2;case 41:case 93:return 1}return 0}function x(e){
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1947460
                                                                                                                                                                      Entropy (8bit):5.345819442489192
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:UOHfCKZY1173H1sPIe9fJYNsNqNrwT//oVOKwBCOO7idAAC8:U6ZY1173H1AIe9fJdENrwTIk
                                                                                                                                                                      MD5:C2439A2776A36F4F3F0EBC0A7A11B48B
                                                                                                                                                                      SHA1:AF08D35A8338C21F265384860F217614956CE6BA
                                                                                                                                                                      SHA-256:23F3FD4AEDB263C1DA64420021EF7F5AE8F71B332F29D1362AD74FA180CE12F1
                                                                                                                                                                      SHA-512:1451F3AB4FFF59107781F88BC3F3DE1B9EAE04454684BB3E16A29C3502C32A0793FC2851BB9ECE2DBF83613863B3F9B9292FF2AE0D0ED889746602458313DD50
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-d56bbca31909ecbb77e8.js
                                                                                                                                                                      Preview:/*! For license information please see bundle-d56bbca31909ecbb77e8.js.LICENSE.txt */.(()=>{var e,t,n,r,o,p,i={6480:(e,t)=>{const n={WEB:"html",IOS:"ios",ANDROID:"android",DOCKER:"docker"},r={TEST:"test",LOCAL:"development",STAGING:"staging",PRODUCTION:"production"};t.PLATFORMS=n,t.ENV=r,e.exports={PLATFORMS:n,ENV:r}},55180:(e,t,n)=>{const r=n(6480),{PLATFORMS:o,ENV:p}=r,i=".co",c=[".de",i],b="familyapp.brighthorizons.co.uk",a=`https://img.${b}`,s=`https://famlyapi.${b}`,z=e=>e===o.ANDROID||e===o.IOS;t.getAPIConfigs=(e,t,n,r,a)=>{const s=t===o.WEB,M=z(t),u=a?`https://${a}`:"http://app.famly.local",O=M&&n||a?u:"",l={key:".local",isBase:!0,app:"/",api:`${O}/api`,famlyapi:`${O}/famlyapi`,graphql:`${O}/graphql`},d=c.map((e=>{const t=e===i;return{key:e,isBase:t,app:s&&n?u:`https://app.tryfamly${e}`,api:t?`https://tryfamly${e}/api`:`https://app.tryfamly${e}/api`,famlyapi:t?`https://tryfamly${e}/famlyapi`:`https://app.tryfamly${e}/famlyapi`,graphql:t?`https://tryfamly${e}/graphql`:`https://app
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                      Entropy (8bit):7.692103394917941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW4bzSQa8SAUpM1md2rkiCJakAKg9w0fnpkWgWi1ncqQGw5ybVILzPsm27FCJC+:Czp2GaN7ArrfnYWi+qnw5ybVILb2Ut
                                                                                                                                                                      MD5:DE2D9264A24A4A1845CA70C0EE243743
                                                                                                                                                                      SHA1:A52B9F299A77CE1519AD99AA32D4CCAF3CFF8A95
                                                                                                                                                                      SHA-256:157DA1DA74DEC29CD5A84FAE5B640B1D069A540508F0783A8669535C1124B72A
                                                                                                                                                                      SHA-512:D296811B1C1AB0A9D7529FC90FACEEFEAC0BA2789900D576EDFC7D09A0D5DF15406EA182EF76721FAC762CA0BE8C19CD45448E4113F32DAFCE5AD6B4326C2638
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................Z.-.A....O#...?.&-..q...$..a... ^.`...}G}zG...r]c|Y.0c.x.PC..........j.Gf.....:..1...3n1U.xY^.K`1..B:\^..%..s..LK(..mQNs....*.]GX....-..-Y5..)Jf'...n.39....mK...M...ml~......L.kb.P.SlvX.&..N...2M>...M..`.........&...........................!.. "#12$................,..f.v.7J...N...R.....'##.*Z *VNb<..>..a~..W..!Hpk.c.....c.o9......+'......r../...Z@.K..X..l.fFw....n...y...ZF+H..i.x.N..'....P_W67...7.P.'|"..a)&..OM6... fp.....[..8..uC%......R..A.a.pX.uL..}D.....%.....<c8..V.........zV..%.....r...C4.eP.....=L.....fk-.0.(.;.....;. .+......4..Tu'.l..Dw.MpX.g......L.X2..s.]ooY...4..}c"w...yu.....L....,.8b^.....<.|..jr...k..4......#......................!... "12BQq........?./....eJ.......6J)...e.h.)..zd......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15512)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15563
                                                                                                                                                                      Entropy (8bit):5.381737035034208
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:QAf5O5TN0cN91LQTT7KkE7iH7LE21AZqUiD1A+CWNm6uaK1Z4VmbKkDH/CF+12Ua:bsm7HEcbA+z83GkrCu2yCbKGE2X
                                                                                                                                                                      MD5:FD28BAB629EBB9DE53FB86EEC3B9D3E6
                                                                                                                                                                      SHA1:BCB97DF7DF37F4A69CA0FAC07DFEEA6F1A984B7D
                                                                                                                                                                      SHA-256:BC70A69AF062A85DD4650AA63E1C2CFCF6314A26C24014F737AB99E38A05B7D7
                                                                                                                                                                      SHA-512:13385245041FA3DDA6401838412D6E11133AF7D562C11F2BCD5263DAED4152D50FA548F502A8175B6CEE9577B8861A0CC86A575618491D00E47D7413211A589B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/teams-0e603c7fe119af6d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[125],{56698:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/teams",function(){return n(71397)}])},38459:function(e,t,n){"use strict";n.d(t,{Z:function(){return a}});var r=n(52322);function a(e){let{title:t,description:n,Actions:a}=e;return(0,r.jsx)("header",{className:"mb-8 py-3 flex",children:(0,r.jsxs)("div",{className:"flex items-center justify-between w-full",children:[(0,r.jsxs)("div",{className:"flex flex-col",children:[(0,r.jsx)("h1",{className:"mb-2 text-lg font-semibold leading-tight tracking-tight",children:t}),(0,r.jsx)("p",{className:"text-gray-700 text-sm max-w-md",children:n})]}),a]})})}},77766:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(52322),a=n(9838),s=n(28372),i=n(74752),l=n(32520),d=n(5632);function o(e){let{children:t}=e,n=(0,d.useRouter)(),{workspace:o}=(0,l.cF)(),c=(0,l.NK)(o,s.TT.Launchpad),m=(0,l.NK)(o,s.TT.Boards),u=(0,l.NK)(o,s.TT.Teams),x
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 24448, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24448
                                                                                                                                                                      Entropy (8bit):7.99088597353699
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:9BNdyPCV6NIidqJh7Pc7qK10yJ/smPzyL6AdcEoJwDvVa7U03NymBtpxev7++/9H:bKCV6NiWuKdJ/smby+ZJSvsU0dnE7/Qg
                                                                                                                                                                      MD5:865E46AF816320C9F32234E8968558D0
                                                                                                                                                                      SHA1:6791E9F732FCBDE0F375F84CCBC14C4AC72795A3
                                                                                                                                                                      SHA-256:6C84348296EBE2E2A0830C3962EB02156419D9BC76371C2EADAF7329D827D550
                                                                                                                                                                      SHA-512:34EB9CB9C4DCA6E0CA7FA1C9379E49AF97E9CCB7C94A6A4B9CCD4D6EA62007B70A4792463902BAE705177CCAA46DA883C06911074BC13C6DD403C4EB18965074
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2
                                                                                                                                                                      Preview:wOF2......_........(.._"..........................H.p.`..D....e...........B..6.$..v. ..6..E.K.G.%l\e.v@..}*5.a.G-:....T.fZ.....d..v..V.. b.$..BM8J.....Z..k$..`..*?..3.*.&Q..yO...k.GG./.G.ql.E.....~....o.}.^.k&o.M.O...[..'.4.A.p....u...E`.bG........}NU....G.V..L.#.R!...f.M......9jlc...Qc.:.....T............F5.?o.:..k.Z.W...!.h...^.....t..7..Ns.9...a.xC...7,.....^...a:...QI..Gj6sF..T.P'xq....C.K.pz.@v..*)LVQ..h..v..uV{@.e8...{.5...yG..x....n.6.!...m..@.'. ...Q.v.\6.[..f.....s.?.sL..E...2.>b.CG...>b..Yr......*.m....8/D..n{..8..[.....V...>.h.t....!./v...h..`E..y.I..~.H...,[.w..^....jg.w...:.....a..j{.....Q...G..K^......t...[.......zNc5BV....T......N$.][r.6Jr..`..u...'..~.7..7b...0I ....$8.@M.F7.F EQ.NH........R.g.8.SH.=.p..u....?.....&......r.g......*|............^......PR....#ug.6.F..>..K;...Q..Z..Y....jB ......"s.w.ei3@..8....HW.......%....DDD.G.......eo(%K... ....a:..dH...UJ...........J..lC.~.}.......R.......E.vbe[<f....*...z...>iP9o......j).
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5375)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17599
                                                                                                                                                                      Entropy (8bit):5.417554420845667
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lvikj1i1Jov1UqgZHgKMVo+P3f1/m1v30PRjoMtr7hgpovWncjA19VVMy4z3aMkC:leog2IE/hgpovWcjATVVMy4z3aMkZa0s
                                                                                                                                                                      MD5:7650EEF92EFC2722250A4BD9BE1BF38D
                                                                                                                                                                      SHA1:EA4C528F6F8ED1175BDDC65084A8146C666F49F8
                                                                                                                                                                      SHA-256:2D6B73F225FE1F6B6B2946E7B439D657F307B5F0E62099BA702A8A07A0547050
                                                                                                                                                                      SHA-512:6C6F6E251333FB37EE032DE2CA1BCD372E863122F467B852F89C7884F48593FF9274C43B4AE198B4B888768A4A63C922816B97A7430F490703C7612F34D8ED14
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiN1c3U1NEajEyIn0
                                                                                                                                                                      Preview:.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.popup:not(.inapp){right:20px;bottom:80px}.beamer_beamer.popup{height:75%;width:375px;max-height:75vh;max-width:375px;opacity:0;border-radius:10px;transition:all 0s ease 0s, all 0.5s ease 0s, all 0s ease 0s, all 0s ease 0s}.beamer_bottom .beamer_beamer.popup{bottom:80px}.beamer_botto
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3052)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3828
                                                                                                                                                                      Entropy (8bit):5.020754816300898
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:iCuCGY0pmQqN1DIfNwU0J1fN0r6aGfNoEC1boJqT1k6AimhhM6r6t56Xq0bkafNV:gqQa9JVir6LHoX1RAv7qOrYnSpjP
                                                                                                                                                                      MD5:34A6CBB445B6A772F6F326FAEC0FAE7B
                                                                                                                                                                      SHA1:67C1A2F308A0063FCEDA39CAECE7E1E593875F3C
                                                                                                                                                                      SHA-256:9077D141B0726B793701D09BDB4DAF097622AF38B7330E7744A69C0B64541F27
                                                                                                                                                                      SHA-512:0B98F185B2B9BAE320B93614E44FB7C19DEFC3E413EF24487998AF00E75726C036F55E50F2C81217A16503605FAC83DB64D545C7D4C5C4136B625A34C897C38D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoieXVrSzliM250In0
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}#content{padding-bottom:0px}.RevenueChart_hideLinePoints .highcharts-point{display:none}@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;height:500px;bo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12514)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):12564
                                                                                                                                                                      Entropy (8bit):5.400968322858043
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:OIv/JvSGUv4lR35tt5ZS8BSuW7NOITz2UearRggOOTzoSB:7hUv4XlguW7NF2UearRggOOfoSB
                                                                                                                                                                      MD5:09598DACE4837542B5AE9113BCBCAFCC
                                                                                                                                                                      SHA1:78CC0FA2B15EEAF0E2D0082FB8EDEE844EFF95A2
                                                                                                                                                                      SHA-256:B2CFEA0D817C590D768BF6E2B15D9D0131AE7775C8501106644481E51F6C22BA
                                                                                                                                                                      SHA-512:3079354FFAC25FF6ED699CA72913DAD645B228FEA36FF017D087D3A5FF30F558299E557AA4F52C42BF283D04EAC60CD46D969421FA4EC609632D5F6AD2719B62
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/9546-f3600defd652471d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9546],{3623:function(e,t,r){"use strict";r.d(t,{Z:function(){return x}});var n=r(52322),a=r(2784),s=r(43913),l=r(68810),i=r(60696),c=r(89623),o=r(74752),d=r(32520),u=r(5454),m=r(60185);function x(e){var t;let{filterOptions:r,filters:x,setFilters:h,reset:f}=e,[p]=(0,d.AH)(),[g,b]=(0,a.useState)(null),[y,v]=(0,a.useState)(null),{styles:j,attributes:N}=(0,c.D)(g,y,{placement:"bottom",strategy:"absolute"}),[k,w]=(0,a.useState)(x);(0,a.useEffect)(()=>{k||x===k||w(x)},[x,k]);let C=e=>{let t=k;e.key in t?(delete t[e.key],w({...t})):w({...k,[e.key]:e.default})},Z=e=>{Object.keys(e).forEach(t=>{(void 0===e[t]||Array.isArray(e[t])&&!e[t].length)&&delete e[t]})},M=()=>{Z(k),h({...k})},S=null===(t=Object.keys(k))||void 0===t?void 0:t.length,T=r;return p===i.Privacy.PRIVATE&&(T=r.filter(e=>{let{key:t}=e;return"ownerId"!==t})),(0,n.jsxs)(s.J,{children:[(0,n.jsx)(s.J.Button,{as:"div",ref:b,children:(0,n.jsxs)("button",{className:(0,o.AK)(S>0?"b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):52603
                                                                                                                                                                      Entropy (8bit):5.316331138717284
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3592
                                                                                                                                                                      Entropy (8bit):7.918581634783664
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:kkoMBXfuAYzC/1YVe12l1g0heesXSVk6lvK:kMBGTW/1IlDeQvk
                                                                                                                                                                      MD5:769D5D7BD95BD8F0B64DAAD3E10DC426
                                                                                                                                                                      SHA1:07E154DD875F80CCAFCAFFD54E26F11294EFB2D2
                                                                                                                                                                      SHA-256:E9DE9C3276294A76C41C1F23316ECCC1FBEA9C1327DEC885504A6BEE737A0A36
                                                                                                                                                                      SHA-512:5B95190EB6CC6174B058965D1B23C31CC6461CEF885BEE9C0AB2BA40FF006203D2CC3EF943BD0686394FB6335F3A8363911F432E90FC748C5C473F15F9F8660D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6035355852472e2c77c262ba_quotation-light.webp
                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPHM..........=...7....r}..e.7.ss>......q.... ...NZj.C..b.........|.............+.3..2..|t..y<...n.....<O...r...7.!-..eqp....$....~.b..0...:=.O]r.<..E..l..{..%..._..O...B.....^=.+....6.P.|...l.("9...1o...K...?..C."V..h<....K....M.2BX...!w.e......w..(#@.*d....s)...R.&p....}_...T.R.^|.."...7.........K..KG...g..[}.<..}&.K.j.....KKZ..o..HK.J...!ox.wG6.....&....A..4.X.......r.....X...U........."O.S.O.B.?..].X.3.'...7....`O.........9#...(U&.A.}...`..J..?;.7.k......r...YDJ}.7..q......._..`\..~l:..~n..5.._;}.u.......#%y..7....lD.}..jk.$. O....H.|..>.P....x._(;...8S..G.].=i....gs.....8Pjq....^=._ Q<%.........%N.T*..^ [.......9s.5...P...m..Z&ls.........n.\.q..hxJ..`Q^.3..I.....].@*0.~.RbmH.....(5.w^.kr.....bKN..1.d..".......RS.@..u.........)aJN.\Iyo}|.O&\.s.....[\!=...p..S.3.%.q6......7.N.."-}.{..5.*A..-.-m.-ru...l......T.p."6..B.........r}.;V=|...<3......4P.|.@...`.....M.e.9...y..3.V......7......,.....0t.E%..V>.dT..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1474), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1474
                                                                                                                                                                      Entropy (8bit):5.612870484942692
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:UfN3Uc2yWnSHJ9chVE0JPY0Vt3tOZnAx8GnQ85ntUd/KNIzVJRsTGnM5ntUd/KN3:UfN33hWSHJ9Q1JPVn3t0nAxBnQ85tUZ0
                                                                                                                                                                      MD5:4FBB0B331E3AA9761E38936D1F92ECA9
                                                                                                                                                                      SHA1:60DB5A493D0CDD6B3C4536CA2628ADFF4D7F097D
                                                                                                                                                                      SHA-256:D90A4D598C00A7469818CD58791AC0632DA7749298DED724B717B34E6106AFA4
                                                                                                                                                                      SHA-512:1855783BE4C8658D247357BAB5A379CB07415B7989540233E4543E4674148B1E540206977377089E38160D03CCF9772763A25C95A275630FCB8192C14C3987F4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):320974
                                                                                                                                                                      Entropy (8bit):7.9935222584991585
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:v83hbMToQRsdZLh9ZhaQ0/YFXBvo9nfc3RK7o5UN85hoCYt+WpmW:v8tMTsver0voFgo7o05CE
                                                                                                                                                                      MD5:8961246C0F15BB0F22F4C58EC091B31E
                                                                                                                                                                      SHA1:6EACC4C96AB66317ECF559218859E315B122CC22
                                                                                                                                                                      SHA-256:15A7936EC23BF109521D878F6A24210D39C39CAC28E08D1C8740FE1C42506C5A
                                                                                                                                                                      SHA-512:C26A019CE44F7F3421185EF386FC9355F581221E7F304D451187003D8B4BE814DD4CE96E8E4BF46854F33BFEF9D81AF279F5D72E0D8E622F2E6ADA42C422C672
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..}.t.m..d...D.Hi..G...~#......y.......wr..$./pI.S.......S...u.yA...I....[33........?.c....?..un....u..mf "...917.Ff...o0.....;..)...@....+.....:U..O2....iEU!.`.0..>.0.-@.FZ.2...h.D.W!.R.......h..k.e ....y..=..>.(...T.A`....u...>.G.....n.G....!..;m.L~.nO...{K.M.......Oh.U.|......._......p......K. ".s.K........\V.............Y5.rJ.0....-].Fo.Z..@&0.5..........^cU......11.H.......g.!...A..iP..uZ.4S..j...W.....y......j>..U.i..q.j<'.[E`........3js.y$.a...x.>....o........+.......~..|..o...k....||`.!A....p...Y._........o..e.'..c~.......%.j.]....x..........o...........)&.eV....1.f...m).u.....<{..n..}S...a..*...h.U@......%S6..{...)H...%.tj.|N^.Q.5...\....L...f..6........g.g)zF....+6.y.g.............U0......6....mo..>.gn.... rM.l..9...i.....s...{.8r0R...p...!3..F....._.TC..."..k.@..._...i.............s/..y....KF...n...........;r/Hl6.B.&.`...P.n......5..>..c...d #...`.F.A.q@.pe..{s`.Z{.].
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1476
                                                                                                                                                                      Entropy (8bit):5.2763358680531764
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2dtjXL44vAWWJRIYCavzFV2vpsHXacx6Bv/vpk6XacxTv/vpWI0XlJv/vpc:cxkdCDabLrHxojHxTcI0VJS
                                                                                                                                                                      MD5:3E5858FD98B90CD333200A5C955B98C1
                                                                                                                                                                      SHA1:9E9B4FCA650A5EA012C61955184DEF64AE8E5618
                                                                                                                                                                      SHA-256:86D3BDEDDF20123CACB75A296CF346639351850D0EB47503FEBDF57FBADB75BA
                                                                                                                                                                      SHA-512:01F7E54FA5D89CE92FA665D52287A156942CB9879E7A7F61F11805B9447CF60E886FCFD8C4FB75DC75A93A4F1F0AC7F8CED42DBE76DFBC18294C939CF314E45F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVoyVjBZbVZoYldWeUxtTnZiUzlwYldGblpYTXZaVzF2YW1sT1pYVjBMbk4yWncifQ
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 47.5 47.5" style="enable-background:new 0 0 47.5 47.5;" id="svg2" xml:space="preserve"><defs id="defs6"><clipPath id="clipPath18"><path d="M 0,38 38,38 38,0 0,0 0,38 z" id="path20"/></clipPath></defs><g transform="matrix(1.25,0,0,-1.25,0,47.5)" id="g12"><g id="g14"><g clip-path="url(#clipPath18)" id="g16"><g transform="translate(36,20)" id="g22"><path d="m 0,0 c 0,-9.389 -7.611,-17 -17,-17 -9.388,0 -17,7.611 -17,17 0,9.388 7.612,17 17,17 C -7.611,17 0,9.388 0,0" id="path24" style="fill:#ffcc4d;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(15,21.5)" id="g26"><path d="M 0,0 C 0,-1.934 -1.119,-3.5 -2.5,-3.5 -3.881,-3.5 -5,-1.934 -5,0 -5,1.933 -3.881,3.5 -2.5,3.5 -1.119,3.5 0,1.933 0,0" id="path28" style="fill:#664500;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(28,21.5)" id
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 115 x 43, 8-bit/color RGB, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1225
                                                                                                                                                                      Entropy (8bit):7.751926236101083
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:wJkDCVvRGxISGjAXM04HLvrRIxbCH3NgutqhA8V8nqYzYebmlPe:wmD8vs3Gjgl4HLFIYbR8VUFYI
                                                                                                                                                                      MD5:891C3765CB6DEF90CEC965694F9C0E9F
                                                                                                                                                                      SHA1:8147782BA41C59FF874F1B2926D78A445E32047F
                                                                                                                                                                      SHA-256:D66001F67AE05795438AB22F4E42D2D6FA8E1FC8D4F4F509326823D7C1E75E64
                                                                                                                                                                      SHA-512:0AA3340FCBB6A3F1F9D8852B443914E3505F88120E079B86DFB89419BA0B492C06D2CD79B92373082743E82CDDB04A26E6E44ED01A12944E254D72DD204688B7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...s...+....... +....IDATh..[./4A...@..T.4.........B.D.....DB+A......5B....A...w8.._.=..3...s.....<.Y...y..g..Z.C".H.Ri...i.x\.j.'.LF..P(TTT.)8.H...a.F.Y....X,..Y........].-hd...\Aqq1;.....S..D..{>..b.+(f..3f.......|.......%%%9.m>....H......dbbBQ......H.CCCt.....{ss......f..3\.Y....:77..[VV..\..n.`..._...$.....8.noo).......)<.. ^.V..0.e....s...........~jj.uhjj:::z}}.........M........V]]}~~...&..Y.t..8..2..Y].-;C.d../..h.l........tuu..........z.6<<..333.&I....f..Y.mY..NP.Ti...www.R)..............4K.,...XP.P..V.C......0..;::...&y~.............$.A....k.OOO.....Z.....k&..R..N0........H..*....`..&!?....1...p...1......C......Y.g..W..$...W..FFF.>..........g..J......qh........].........<;;...Z.\R.<WhB.E...._y{{;\lkk......c?644|..YD....m.D...x.,HliiAI 0.[.$.c>....`.PXyOO..'h......b...<#....I.$?./.A....r.?...G.$.?....... .....+_XXx||..mmm....6y(J1./;;;.].$.O.-...f...l..z`oo.>;;;..q.Y.J..X.,[ZZ.....VN.*..-c....///H....9S\.$......yy.....&Y.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2328
                                                                                                                                                                      Entropy (8bit):4.972265594519427
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:cxkdCDleyptVHhr10nAL0LQWFM315CUk10n2zFVHaGJS:zG30nw0LQCMFQUc0neZQ
                                                                                                                                                                      MD5:8F3A213640BD2E53F4B91E9811A5BE6A
                                                                                                                                                                      SHA1:56D179F1637A554236197BE2A64448BDF8ABB3E1
                                                                                                                                                                      SHA-256:F1CFD16AE988F380D7305BD534E3C56810DB89717CA6B3BCA264997E277EA855
                                                                                                                                                                      SHA-512:39A02BFD92573C2CFF952FF398F058472361BD384DFC32FF277EAEA8FA13E45AAD6E87135266BA1D69AC8BD7306C9C33A9ECEED45F0583E0CE0A11D02CAE6803
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 47.5 47.5" style="enable-background:new 0 0 47.5 47.5;" id="svg2" xml:space="preserve"><defs id="defs6"><clipPath id="clipPath18"><path d="M 0,38 38,38 38,0 0,0 0,38 z" id="path20"/></clipPath></defs><g transform="matrix(1.25,0,0,-1.25,0,47.5)" id="g12"><g id="g14"><g clip-path="url(#clipPath18)" id="g16"><g transform="translate(37,19)" id="g22"><path d="m 0,0 c 0,-9.941 -8.059,-18 -18,-18 -9.941,0 -18,8.059 -18,18 0,9.941 8.059,18 18,18 C -8.059,18 0,9.941 0,0" id="path24" style="fill:#ffcc4d;fill-opacity:1;fill-rule:nonzero;stroke:none"/></g><g transform="translate(24.4854,8.1211)" id="g26"><path d="m 0,0 c -0.012,0.044 -1.146,4.379 -5.485,4.379 -4.341,0 -5.474,-4.335 -5.485,-4.379 -0.053,-0.213 0.043,-0.431 0.231,-0.544 0.188,-0.112 0.433,-0.086 0.596,0.06 0.01,0.007 1.014,0.863 4.658,0.863 3.589,0 4.617,-0.83 4.656,-0.863 0.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 36496, version 0.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):36496
                                                                                                                                                                      Entropy (8bit):7.98558091437006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:dn0PJKFtZ7MBkJ+Hvod0e+oFwqSqTQ78ELZAfGCD0B/oy2y1J9AaZ7e:dn3ETSj+WwqSPgwZkjy/Re
                                                                                                                                                                      MD5:F3A446E58B2DAD5019DA01064BEE726D
                                                                                                                                                                      SHA1:D6B045883E7573DF0365C94540573F15E0153DD9
                                                                                                                                                                      SHA-256:03853279DF010C61DCCEBE250E17148A693545728A76F977E3D73E146D360586
                                                                                                                                                                      SHA-512:A063954A77FAB8555779E6D20DC3D8D4F9EB47E05A6899265FFAA4F894A89475BDD3471E69C8240AE86B3DFB85421DF6269CB639CBA42E78A6D702B730B58055
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets.website-files.com/5f64c1a06bfbf4ea417a71af/62de475463a878634ead9c03_Matter-Bold.woff
                                                                                                                                                                      Preview:wOFF..............:.........................FFTM...t............GDEF..`............GGPOS..g...&...\.n...GSUB..a@...E...J..(.OS/2.......N...`i.Icmap............49..gasp..`.............glyf......H......?.hhead...X...6...6...whhea.......!...$....hmtx...$.........>..loca......./...F./{.maxp........... .j.[name..U....k......C.post..X0.........1;........`..su_.<..........kp#........2.*...F............x.c`d``....p...?..Yl...".I.....n...x.c`d``Rb.``c..& f.B...0....)...x.c`f.a......................|...8`g@....~....?.3k.wb8...a....d.......@Y..(\....x...k.e...u.M.nm...v....m.E...ag.*.2p.sH.^..K......L,j/.m.@D..`&.A/|.....&.2k......w..)=j.]....}...p]'.n.....b..T.}.....~..H.......n@.P.~Q..P....O..m*.......0.Q..I.....[.........Q..YCa....~..Rs4...V..UE?.3..1x....vx.w..XN.h7z....g4.5...a;6..Oh......i......t.y.6.Mj...q..g..T.........8.Il.......(.......`...;..........5.z.YU.?..v..e5...+.=|w....5..?..[Y;....3...g...]........*.:5.?..<..Q.Z......b..M...C..X.......~o.O.9.8..>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9739), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9739
                                                                                                                                                                      Entropy (8bit):5.093562758787946
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:a4e/5Ubz8mdqRBBilMsSdFkrhXr/QUM0E5aFt1Xd:eq8mQ+mdFkrhXroUJEUFt1Xd
                                                                                                                                                                      MD5:CD499C2B1914658B7918AC71420A2C4E
                                                                                                                                                                      SHA1:D8D6EB03320A5438C4A5C265C8D1EEF140DF5104
                                                                                                                                                                      SHA-256:654B91C942F577F5BF6247CD8205F1052BFA3CB5CBCDD1AAD2731797F776F0EC
                                                                                                                                                                      SHA-512:A01B0BD37C38E69C6A578AB456E8181D9AD3F759D026270D90E88FBD125D8FE61E83F48D41CC53D37EBE1BCA21B5E8185F6424F5DDEDABFA09E0879A46C517F6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://static.libsyn.com/p/assets/platform/customplayer/custom-player-bootstrap.min.css?u=2018-07-09
                                                                                                                                                                      Preview:.right-side,.thumbnail-image{max-height:90px!important;min-height:90px!important}.episode-title,.podcast-title{font-family:'Open Sans',Arial,sans-serif!important;text-indent:4px}.episode-title,.playlist-item-title,.podcast-title{white-space:nowrap;text-overflow:ellipsis}body,html{height:100%!important}.player{max-width:100%;overflow:hidden}.nopadding{padding:0!important;margin:0!important}.thumbnail{border-style:none;max-width:90px;transition:.2s}.thumbnail-image{height:100%;width:100%;min-width:90px!important}.right-side{overflow:hidden;white-space:nowrap;width:calc(100% - 90px)}.podcast-title{color:#DCDCDC;text-transform:uppercase;height:15px;font-size:.8em}.episode-title{height:20px;font-size:13px;font-weight:700;overflow:hidden;width:95%}.seek-bar{height:22px;background:#E6E5E5;margin-left:4px!important}.play{width:45px!important}.play-pause{height:60px!important;min-width:82px!important;border:1px solid #E6E5E5}.play-pause svg{width:70%;height:70%;margin-top:8px}.right-side-top{he
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):792
                                                                                                                                                                      Entropy (8bit):5.04591941208675
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:t43vPEx4SlxZZfs1AyW3CLgRJo3qiRVky6o31qzoeuRv8jfXBz5VLlQ:t43nEu49OqC0RuagVky/73Rv8jZz51e
                                                                                                                                                                      MD5:D87F3776A66DDE7EE1516338875A4FAA
                                                                                                                                                                      SHA1:CF42C7BD2FDC706C35BE1AD7C18AD910DAB6C639
                                                                                                                                                                      SHA-256:1D93E1CE2E2E10C1709E4DC50AC956C007B2C1A63A4BC22DDFD64354F79AD457
                                                                                                                                                                      SHA-512:AF28F5C0FB2541CC369EFDF9596B00A79B7F642B9B8DE856FBD90E478EE541BB05F6B03B0CE2E0B96DBE6EDB863D8B87C21E78684035592A096E3B0DD38FD244
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-gb" width="512" height="512">. <defs>. <clipPath id="a">. <path fill-opacity=".7" d="M250 0h500v500H250z"/>. </clipPath>. </defs>. <g clip-path="url(#a)" transform="translate(-256) scale(1.024)">. <g stroke-width="1pt">. <path fill="#006" d="M0 0h1000v500H0z"/>. <path fill="#fff" d="M0 0v55.9L888.2 500H1000v-55.9L111.8.1H0zm1000 0v55.9L111.8 500H0v-55.9L888.2 0H1000z"/>. <path fill="#fff" d="M416.7 0v500h166.6V0H416.7zM0 166.7v166.6h1000V166.7H0z"/>. <path fill="#c00" d="M0 200v100h1000V200H0zM450 0v500h100V0H450zM0 500l333.3-166.7H408L74.5 500H0zM0 0l333.3 166.7h-74.5L0 37.3V0zm592.1 166.7L925.5 0h74.5L666.7 166.7H592zm408 333.3L666.6 333.3h74.5L1000 462.7V500z"/>. </g>. </g>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 113 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4777
                                                                                                                                                                      Entropy (8bit):7.923808304370974
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:etdFEngTQAjkvoeTdlCEuLlz+6CxJdpEXrT3:ydrsAeTdlCfLd+6CjwT3
                                                                                                                                                                      MD5:1AEF1241A1AF8470AA5A78652DAB594A
                                                                                                                                                                      SHA1:F1E9FC8DCF7F1987D40AFE1CD9CB0FD46C5EF20C
                                                                                                                                                                      SHA-256:CC25C3522AED1EA06A5E592CDF5357CDDA53ED391BA40B31622BA0A04048CA24
                                                                                                                                                                      SHA-512:F72DF9428C1DF53E983E47EEAFFC9BD4C15EDD383D26B949AF499892997EF47BE9EB9F7BEA3270D88D1F7BA485870FBDCB0C91DF767AC7A20719EE62E1820BE2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...q...X.............pHYs...%...%.IR$.....sRGB.........gAMA......a....>IDATx..]kp...~O.i.H.(...P.f*TTP..(7.Q@.5B.E.:#DG.....Hu4 ..F#:Z.&...D.t.."J..:..Z5..p..r.....e..9{.9......wv..|....v. .0c..uuu../..$...[+.%......L^.oVQ..b4/..m[F...w.../.)..... .x`..A.x9%..Ld).$r....MMM.---.z.I..$..........+..|....D.Q^.Y./...y.....)))......[...B.}.YY..8#.j..../...].t..%....\]".V.......j....N.2....X...s..V.F.$B..w..."..A..).'.^.p.Pv.q...Z.I.&..p.Vc.....n.j.$&..p.V.R.I5.qp.V.....88Q..T.....jDu.T..C,j5.$z.F...K.o....:x0u..zs.~.0j..#.....G.G.VK....ZE,j55\'Fl4P^^^..A.cJ....EE4b.d.p.$...#.[RD...t.._Q.......P......J.x..a...Ki.y4e......)"......5.V.\IG...o.....%K..}...=p....=Y...=..;.P.v(...o........$Be2......X*c.......Q..n..B...F&/s.8:}./.u.n.r....pD...V.X.....SKuu5.f..5jT.D.v.m4f...{."..H7..\g......C.P......n.....a....<.........r.-.C..)f......}..SLV.....zJ...j...:.g7..1......-"..>.....7Saa!....>m.EI..\.~...2..$,<.t...bCAI.]w...L...4H..K..s
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                      Entropy (8bit):4.743209500175048
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YVKBEi+N2LJ2SIMRL2KIhfwcP2xR2GXEqRWJ6jLZHY:Yi/MIbU2mn6jLZ4
                                                                                                                                                                      MD5:77F74FCF9E91469B7F77DABEE77A68FB
                                                                                                                                                                      SHA1:8ABE249BE4849C849231BB5979BFEF908EF8A7EB
                                                                                                                                                                      SHA-256:B481FCDBCA70A9C6C2AB27A8C6EF9A8EAC16FC5B86A0845FB5BFE63DA54434F1
                                                                                                                                                                      SHA-512:B452644576F9FCD538F3447789A0EDA29C8E37C2E6CCA9CC3D77C81C47E8624C94A0EF376A1BE2C719C7E53D5A00733C05C70C98E655090D35A7BB023B3748E6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=25284517&utk=
                                                                                                                                                                      Preview:{"portalId":25284517,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11265)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11315
                                                                                                                                                                      Entropy (8bit):5.353446079930893
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:DnULG5HMgdgoTRB3tnpvoIhmXZ58aWfuGY8fkajkd:b4kdtnpvoPZ58aWfuGY8fLjkd
                                                                                                                                                                      MD5:E78F58E54EBBE070BF3BC53801EEE703
                                                                                                                                                                      SHA1:4FA910215E1F495C95896E78E54376142095AB96
                                                                                                                                                                      SHA-256:516C13924F9D211733517E03714CBBBCC437011CA169E9B38ADC23AE5462E5ED
                                                                                                                                                                      SHA-512:98C5D73AC3AC9AB3F276F9F8E9C987B803A7BCA9B04719A91509DA53876D8E66CD43572269FDE673E24B371C05C241CCD2823DEF0E8A97DCD8F227AC111E696C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/8946-c5691342e2accb10.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8946],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],i=(function(e,r){var i=this;return t(this,n),(function(n,s){return t(this,i),s>=2*n?"".concat(Math.floor(s/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),s=[i("year","1 year ago"),i("month","1 month ago"),i("week","1 week ago"),i("day","1 day ago"),i("hour","an hour ago"),i("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],o=(function(e){var i=this;t(this,n);var o=Date.now()-e,l=r.findIndex((function(e){return t(this,i),o>=e}).bind(this));return s[l](r[l],o)}).bind(void 0);e.default=o}).apply(t,[t]))&&(e.exports=n)},29411:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var r=n(52322),i=n(2784),s=n(98957),o=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 564 x 615, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17249
                                                                                                                                                                      Entropy (8bit):7.876304966384202
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:nBhH5dzk0ufQ62MyL36i5XSbgAu1ncTf1C3BAHqFizJPTn:B1zkU621z5XRFw9UKqMdPT
                                                                                                                                                                      MD5:75D1CE3A32C819FAE4AEB8D28183DB9B
                                                                                                                                                                      SHA1:D7542BD9C0D9D01268FDDA536F3ECBC41B3D5AF2
                                                                                                                                                                      SHA-256:FFF2BDE5B958293D5714BD808DBB83ACBD51CDBA2D3970C377F628EB6D20A422
                                                                                                                                                                      SHA-512:72D7C633AC0F8E4CFEB6838D0C3AB9A6B5038C40A1DC9DFF7BD94AF620AF81B6CD3E71843CB49558ABEB67715C145A59F0A5A4B2178078737107409B012CB63F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6388629e1ff473e770b6fcf1_Purple%20Half%20Page%20Swirl.png
                                                                                                                                                                      Preview:.PNG........IHDR...4...g........Z....pHYs.................sRGB.........gAMA......a...B.IDATx..._v.G...'"....Z.d..Huwz.?..,F`..b... F`<..sg<...H X}..V_...7PU...H.......U.......n..^V.'.?F.......w..I.....%c..?.....NeW2..~.....1...Hoo.>'..K....l.s.t:.......@4...8..2.......1...Wot..@0...... ..#}q.....C...O....?.b..LK.lru.../m..s#...1...].r.LTVd..y|.Z..8........U..?.,......q.......(..g...I..'(c.0..L.@...f..t...[...l....V.03F..&`..Z...f....9}.{5X..."..h......#w...2..QT.....4.Z.?5..4EQE...'..D....T>5.e.ib...............I..L.*.w.......h....L.......*4.Z...1..........X.b.....:y.|saS...4.Z.....h!..2......O..v.d.....M.....r.....@.........I..\Q!..9....f.1qk....:.....@{.x..#P.7.|.....M#6Z.....r...).@..+.J(#....o...M..H".....@,.........'......j..F......G........=+_j.>..j|S.D`.=./@..C. y..].....@.#..h...(.S|..VX.xB.Q....,..K....n..S..OOK.........@.T$..ih.G......1......h1.....O7..w...JEr.#Tit..`....@..2...&...:3V...P..9.mF....l(.....-..Q.1......@. i*v]BT..4V
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/1047851870?random=1698166549981&cv=11&fst=1698166549981&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&auid=286527121.1698166490&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config
                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4423)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4454
                                                                                                                                                                      Entropy (8bit):4.788663159313367
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:JRroJBSOLrJVvHGTc7gffGTc7gfpMY5DX4TEe:JRroiOf3vHGTc7gffGTc7gfpM2DX4D
                                                                                                                                                                      MD5:207390A95F74D0D73323DF43F01777AB
                                                                                                                                                                      SHA1:05FC63AB597B65B6E5AC9C1B4C5EEC99D14DFCC2
                                                                                                                                                                      SHA-256:9520A5D8726386B99D166CFCFC02A132E9133F923F53F4D762C96757EDB9A97F
                                                                                                                                                                      SHA-512:43A357F994A2C807C4D7623784C85385F9BA586F6AE001BDEF4850A3214AAE2CB36337AD7FAC01D6673F514865E835BC31CB5D5184E07B2886411D4BE4B672D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiaTE0SDRaeGFyIn0
                                                                                                                                                                      Preview:/* perfect-scrollbar v0.7.1 */..ps{-ms-touch-action:auto;touch-action:auto;overflow:hidden !important;-ms-overflow-style:none}@supports (-ms-overflow-style: none){.ps{overflow:auto !important}}@media screen and (-ms-high-contrast: active), (-ms-high-contrast: none){.ps{overflow:auto !important}}.ps.ps--active-x>.ps__scrollbar-x-rail{display:block;background-color:transparent}.ps.ps--active-y>.ps__scrollbar-y-rail{display:block;background-color:transparent}.ps.ps--in-scrolling.ps--x>.ps__scrollbar-x-rail{background-color:#eee;opacity:.9}.ps.ps--in-scrolling.ps--x>.ps__scrollbar-x-rail>.ps__scrollbar-x{background-color:#999;height:11px}.ps.ps--in-scrolling.ps--y>.ps__scrollbar-y-rail{background-color:#eee;opacity:.9}.ps.ps--in-scrolling.ps--y>.ps__scrollbar-y-rail>.ps__scrollbar-y{background-color:#999;width:11px}.ps>.ps__scrollbar-x-rail{display:none;position:absolute;opacity:0;-webkit-transition:background-color .2s linear, opacity .2s linear;-o-transition:background-color .2s linear,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2466)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14012
                                                                                                                                                                      Entropy (8bit):5.1774438993742065
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:RNYORNtO2CgTTK1lJO+wqORPFO8CntOLU52O+8MONO6vzXn3j27A7ld+Q:HzXUfuK1lwRNlM8DLiZ+ANNvbnCkn
                                                                                                                                                                      MD5:5DBD75899CEAA3DA4D68C5037FEAC3E1
                                                                                                                                                                      SHA1:F25090442E674F7896DE2DFF5FA1781C868F727C
                                                                                                                                                                      SHA-256:0BA0485325E69D42D92C91078C35462AFDE0397D48D1C1E980C6F775699950EC
                                                                                                                                                                      SHA-512:628A5B82C14ED25A92EA7B7C247A57147653D0E7E2EF5B73336AFBD9E1B5D2A2A0A0DB882FCE8BA33F7D7B818094187461BF536B93AB9D0DA9D82715955FBCEB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;white-space:nowrap;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{font-family:Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;min-width:64px;text-transform:none;box-sizing:border-box;font-size:14px;font-weight:400;line-height:22px;font-variant-ligatures:no-contextual;background-color:rgb(255, 255, 2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12657
                                                                                                                                                                      Entropy (8bit):3.8584258286082407
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:qaCc+dLauDE6d++RJ7nzK+lFK3AjTHC1Rqq:0c+h1J8+7DTQAv8Rqq
                                                                                                                                                                      MD5:D11903819D45E348B9B6641EEAB3EDE1
                                                                                                                                                                      SHA1:F17C1C5172A94D89CC509B6D41ED84493BC0A750
                                                                                                                                                                      SHA-256:18C08216EB3C2A635A6F04395C289CA26E15D72D61E6A9FC8DFAC7DC54C0D894
                                                                                                                                                                      SHA-512:79EFEC1BB3FEBAA06BFCF1F8CC1236CECB4D454C55F808DB7652AC98E7C6C7FCB20BBBAF0FE1FB7246DD59F7BE9BA38093869DE64C6F275A89BDDE1D5793271D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="104" height="25" viewBox="0 0 104 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2137_3066)">.<path d="M0.613281 8.86723L9.91876 8.86911L15.5771 8.87009V3.20483L0.613281 8.86723Z" fill="#FF9D28"/>.<path d="M15.5742 3.20491V23.2061L22.6414 0.529785L15.5742 3.20491Z" fill="#68C5ED"/>.<path d="M15.5724 8.87036L9.91406 8.86938L15.5724 23.2063V8.87036Z" fill="#044D80"/>.<path d="M0.613281 8.86743L11.3698 12.548L9.91877 8.86931L0.613281 8.86743Z" fill="#E54747"/>.<path d="M34.8907 17.9412C34.8087 18.0241 34.6719 18.1275 34.4808 18.2518C34.2893 18.3762 34.0401 18.5004 33.7327 18.6248C33.4252 18.7489 33.0492 18.8558 32.6054 18.9459C32.1611 19.0354 31.6523 19.0804 31.0784 19.0804C29.9715 19.0804 29.015 18.9008 28.2089 18.5419C27.4025 18.1831 26.7364 17.6821 26.2105 17.0402C25.6843 16.398 25.2984 15.6386 25.0525 14.7615C24.8065 13.8847 24.6836 12.9216 24.6836 11.8719C24.6836 10.8227 24.8168 9.85234 25.0833 8.96165C25.3497 8.07089 25.7493 7.30133 26.2822
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):380
                                                                                                                                                                      Entropy (8bit):7.184705620575917
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:/ZUlJCl1qwV8LRJlM/8Rn8FHFWen8XAq1vTYW/Ia6omSwv2eu8G4cQ4LhO3RHQ5v:inCqwV8LpDn4FlgAq1vcGIaUe8GtQ4Lh
                                                                                                                                                                      MD5:A1BD901475D9B56BE0D6C5D54799BB15
                                                                                                                                                                      SHA1:6C644621E4F3D5CFD15498F14850FBDDC41B5668
                                                                                                                                                                      SHA-256:538339B9188D1DDCE8F142E405413AF213BCDCB67743F90A781C2E95D7752461
                                                                                                                                                                      SHA-512:408420E20E57D6111A0A78728A9A529E7F1EBCA01A49EC854FEF74CC802B4BC063E2BD20A6C04F0C39802218B09879ABCCECC00B4838B65214C24E28C2337DF2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFFt...WEBPVP8X........c..c..ALPHy...._@.@..!.......a...F..H}..:..~._....8.'^DD.'.5.g.;V[j..~*..S.i.T..X.|.h.J... ." ." .*.....nHw.....O....@..J..[..c..j...P.VP8 ....P....*d.d.>m4.G.#"!(..p...e.........0..2/B..'.;n.^..Ug....f..ay.t.../..1............;......._........m...]-N..U..W.....`.Q..8......e.5.<.........n..[...6.ft..l`...*..-.......J.5.0....m...#".7VJ9.}..z.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22399)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):148952
                                                                                                                                                                      Entropy (8bit):5.275735131955147
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:dpwcG5S+lPNC3qlrEVTc/8wAjE8fJzQD60RNo5+mlKpt3ZWTF9gNcfzj1rOWL6SD:dpApt3AhCNbx/l8ly5o
                                                                                                                                                                      MD5:F6DFE555EA781C54F2953187CAFB7696
                                                                                                                                                                      SHA1:2D5DC185DB2FCCB664FBA30799B859D11C3D7CEB
                                                                                                                                                                      SHA-256:986743E2DEEFD28E03DC7214962A895AC7896A3547C5B15470E5C5093D38DF41
                                                                                                                                                                      SHA-512:2E5487C12143B26E065AE303803D4A1A8989845CC9E5C95091DC7054CA1AF73CB63E503F344BF2A99A631314D1E64368FFC425B824478A4CF53D7915AC1F79FC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://cookiehub.net/c2/e9d74fe8.js
                                                                                                                                                                      Preview:window.__cookiehub = Object.create({. 'version': '2.6.0',. 'env': 'prod',. 'cdn': 'https://cookiehub.net',. 'code': 'e9d74fe8',. 'domainId': 976421,. 'css': 'https://cookiehub.net/c2/css/e9d74fe8.css',. 'core': null,. 'state': null,. 'acb': null,. 'tcfv2': null,. 'region': null,. 'settings': {"general":{"storage":"cookie","encode":true,"name":"cookiehub","domain":"famly.co","path":"/","sameSite":"Lax","expiryDays":365,"revision":1,"autoUpdate":true,"usageStatistics":true,"hosts":[]},"language":{"default":"en","languages":["de"],"labels":[{"languageId":1,"values":[{"key":"settings_title","value":"About cookies on this site"},{"key":"settings_message","value":"Cookies used on the site are categorized and below you can read about each category and allow or deny some or all of them. When categories than have been previously allowed are disabled, all cookies assigned to that category will be removed from your browser. Additionally you can see a list of co
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):37994
                                                                                                                                                                      Entropy (8bit):7.99384422854043
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:1K3PYthflzPWPS2tyiWZX6HQ818V7oRhwxspzhIcIqu0qPHSH5:M3PYtfCKMyRKzyYtFybqu0q6
                                                                                                                                                                      MD5:95B8BBD2D46EFA0501FAA2DD61F9A730
                                                                                                                                                                      SHA1:9A1CA0C14D3BB4AA04B2FA9BF4F436EEB4547F43
                                                                                                                                                                      SHA-256:C728BD108C22708326739E1CE5481E9BBC3A94E873BFE7A3E1C2917D4FA3D9AE
                                                                                                                                                                      SHA-512:A7537056123F2993F328833013CA7A1590052E65BF2A0D859F13043F8FAFA11E3EB3935A3C3426EB8260CA21CAB7667C8CF2919E0F3E4E430120FD16F2FDE360
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637df1c7a321ea422f6d4d2e_US_hero_Famly%20Home.webp
                                                                                                                                                                      Preview:RIFFb...WEBPVP8X...........Z..ALPHz......m$).0.....;.....=.....an....C.)7.IU1HC.(n.6...;w.....S.`f.b...S.m.v..^..AD.20.X..D.N.&...0.....;...h.I.V.=k....[u....H.$I....-..3...H.E.nVor.5..0...........@vG....G....Z.l[m+...#.k..R....eG.[O.v......;_{...?..<U..q...>...}...*..x..&.L9..].o<W..qeG..\J....J..|..j.d.k..5........=..{.h........>....p......;{...yG|.$zL.1......L.1......L.1......L.1......L.1......L.1......L.1......L.1......L.1......L......:A..-L.R/..G(Q..;C.`:...$..r..y..@P./=. Q\.#.ba...H.$.iHm...eN6....7..........X..@T.O..bU...5.x..4?:1y.(..)..b..........2t.<..@...H.6M..@F,&...,....;..5.....1x.2...J{..yu....-...>...'y..p..M.....B"...]......+N...$ ..1...mX..p9.u[L.f.tkB. .....4.s}8~*^...A.B..!61.....a..t1.r.h.7e..,.]9..D..7@...eA.5.t.v...(.>.*.ya.bhVBr..S...~4..Wy4._k_k.......#?..Mh.H.RH...5....~.|._.|v.jrj9.}.+...}..N....]t... .. ....t....7.r9..1..Q.kAP.'5..I2+..}A........D..1x..XY...cR.A.,.T...Oh9u..ck.QA..D..0<....RN$.J.F@.8.$.1..7.....!.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3192)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3979
                                                                                                                                                                      Entropy (8bit):5.031154252512444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:3ysKdqna9JVir6LHoFfGsHs1kv7qOrYnSpjP:lzarVir6LIFfZHs1M73rgQ
                                                                                                                                                                      MD5:B17DEDB22F0AC56DF217AB6039E3869B
                                                                                                                                                                      SHA1:7D5A9304C8B9D61719DF2AAFCFAD1A99CB119532
                                                                                                                                                                      SHA-256:38CB32CA1EB6084A3C212F5D6B146E74778DFF12C5D66699A5FD9ADB2F1381F6
                                                                                                                                                                      SHA-512:8EEF9A2D644D4C4A4C51E62533E6FFBDE216917747BE6A3850064E7BAC58539F3736A6AF9446083A24AD5D39913B7DC5FD2F810C27506F0794A52870EA91F536
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiMzlMV1g1TkU1In0
                                                                                                                                                                      Preview:.global-event-item-enter, .global-event-item-exit{transition:max-height 450ms cubic-bezier(0 0s opacity 450ms 0 0s, 0.58 1) cubic-bezier(0 0 0.58 1)}.global-event-item-enter, .global-event-item-exit.global-event-item-exit-active{opacity:0;max-height:0px}.global-event-item-enter.global-event-item-enter-active, .global-event-item-exit{opacity:1;max-height:100vh}.@keyframes intercom-lightweight-app-launcher { . 0% { opacity: 0; transform: scale(0.5); }. 100% { opacity: 1; transform: scale(1); }.}@keyframes intercom-lightweight-app-gradient { . 0% { opacity: 0; }. 100% { opacity: 1; }.}@keyframes intercom-lightweight-app-messenger { . 0% { opacity: 0; transform: scale(0); }. 40% { opacity: 1; }. 100% { transform: scale(1); }.}.intercom-lightweight-app{position:fixed;z-index:2147483001;width:0px;height:0px;font-family:intercom-font, "Helvetica Neue", "Apple Color Emoji", Helvetica, Arial, sans-serif}.intercom-lightweight-app-gradient{position:fixed;z-index:2147483002;width:500px;heig
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 300 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):21661
                                                                                                                                                                      Entropy (8bit):7.984302148616697
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:q7KzvXx9DmomZiMpff/L/NNyITJ8xIGpo29DgkxGvCkSRhgwvC16VfoT/g1p:gKzvXx9FMXiKJa9DjwCkozv/Vft1p
                                                                                                                                                                      MD5:6AB150DCDD8F5335FA6AC878A8A45E77
                                                                                                                                                                      SHA1:EE9FCC65A98504FB7E12CC36AA525BCDEA1E21A2
                                                                                                                                                                      SHA-256:E9FC0B3C18A95D38237968F93361FAAC9EAEBF10889E7A1BBBB9DAFD877CB244
                                                                                                                                                                      SHA-512:C9BF9CD15BC35A4D6371669181BE3881DBC243F7A14C36AB2B4B94B48AD7C473C002D6E08E53A3C2594542B8A7B4EDD7C4DEBC62598B34778D50E3A587EF41FF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2019/09/CCSC_2019_Company_Logo_Stacked_4c-1-500x183-300x110.png
                                                                                                                                                                      Preview:.PNG........IHDR...,...n...........TdIDATx....UU..wY.q9......G...H..%....Y...U.Rfl..)..f0.(....T.8%)"RihM3j............W.ea.?....{..{w..E........{.w..EgJ.jR..^...c...R.6.a.....N=K..._.....G...........r]..(_i..B(.B(...T..d.v$.RC|>.G.o..+.C.O..4.I..F.....}..}....mP5....E... b.P.....F...r.....<./........5..c-N..a\y...8F...+....S....,*.B(..x...\.7!....=....S*'J.....U...kc.n..h....0.....U......W.(..8|.......!..$l]\.t...-1"..~]{Y...P.&..Ka.....E.P....../..\.....mWQ..f..Dlr..."N.kA...Ep.J.........Q.OQ!.B!...=.Cl.aW.K....!!2Q1.}.p...`..P..=1%.....P...C.N...y5.=.B(.3>.}...n..C...g....@]........A..|....m..,...Q.:C..ObS......V.Q8..<.......{).....5......(.%.S1u.`.0.s=...'4.mJ...A....G..<...{.f...P.V..l.+..L.....eP..j..!0.1....N......C........{....o{._.....yP...O..o07.+...../X^,..GE...n...O.?.[y&|.a.....>..[..).<.$.K.6I..Z>.Y...B9.x8....Hc..Il=..-.g..v=,$...'/`5..7!I.......C..P.n8G.........V.0.8....`.,..8...o..],c..`..#..e...).....9....T%.w...gh..D.....iS.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (32060)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32110
                                                                                                                                                                      Entropy (8bit):5.655155209293361
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:cAscIcF8so/kOGk0zLrpdKH3FCUYqC0UWPiUUOSm0eZ++YN6aKkBIp:Zs3cF8seVGzXxqPPUIJvYQzp
                                                                                                                                                                      MD5:EBFCFE834B971B6612F400A113F721F8
                                                                                                                                                                      SHA1:803BEB19815EFE9F5C0615F3DAD5C2DAA95BBF2A
                                                                                                                                                                      SHA-256:D7BCC299959A2308BBEE1C602BC3113F4673FF62B337A8CCF4ADE6D81E30D1B9
                                                                                                                                                                      SHA-512:455D2949A5868BA4D36FA3D5C083B460690AF91C1F2580D858581A78C440633A3BCBD5D7384593C2946819174DFCE6B4BABE910D3343B8DFFFDCDFA1B4934E46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/present/offline/%5Bid%5D-634c83b316a48fdc.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7149,2193,1559,9527,8897],{6676:function(e,t,n){var r=n(92368),o=n(36658),i=n(68289),a=0;function u(){return o((1679616*i()<<0).toString(36),4)}function l(){return a=a<1679616?a:0,++a-1}function s(){return"c"+new Date().getTime().toString(36)+o(l().toString(36),4)+r()+(u()+u())}s.slug=function(){var e=new Date().getTime().toString(36),t=l().toString(36).slice(-4),n=r().slice(0,1)+r().slice(-1),o=u().slice(-2);return e.slice(-2)+t+n+o},s.isCuid=function(e){return"string"==typeof e&&!!e.startsWith("c")},s.isSlug=function(e){if("string"!=typeof e)return!1;var t=e.length;return t>=7&&t<=10},s.fingerprint=r,e.exports=s},92368:function(e,t,n){var r=n(36658),o=Object.keys("object"==typeof window?window:self).length,i=r(((navigator.mimeTypes?navigator.mimeTypes.length:0)+navigator.userAgent.length).toString(36)+o.toString(36),4);e.exports=function(){return i}},68289:function(e){var t="undefined"!=typeof window&&(window.crypto||window.msC
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8044)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8097
                                                                                                                                                                      Entropy (8bit):5.630598185447788
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:mAcXTNfEuMeoMo+0oXFhEsYOyaX+p/1HEQ5Rx3kSRfjF5m5f8kMGrQg99Mfj+jS5:yTNMaO+bf2pEQT1fjF5y2jb1OBLv2pN
                                                                                                                                                                      MD5:B450CCD1F108AB710A0FE33F72A645B2
                                                                                                                                                                      SHA1:DFE68C0A29F00C2BF396167FEEBFC3C89067539B
                                                                                                                                                                      SHA-256:512C00A09F0F1D0490F8E3895194EA305D1533EFC4843193F53D7AFEA40EBECC
                                                                                                                                                                      SHA-512:9798BE89002C776917C528B6728F8BD77586D5CB725C1A7FB9D337989ABE75C907AA373E4B08CD01C313D017A747A966BA1E928C15BA053457104AFA0CB2DA24
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations/segment-6f86bdcdc7d6a4e9.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4273],{88668:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations/segment",function(){return n(12726)}])},84512:function(e,t,n){"use strict";n.d(t,{Z:function(){return m}});var r=n(52322),o=n(28372),a=n(92228),i=n(66547),s=n(15431),c=n(26806);function u(){let e=(0,a.Z)(["\n mutation CreateWebhook($workspaceId: String!, $data: WebhookCreateInput!) {\n createWebhook(workspaceId: $workspaceId, data: $data) {\n ...Webhook\n }\n}\n ",""]);return u=function(){return e},e}let l=(0,i.ZP)(u(),s.$);var d=n(49618),f=n(32520),h=n(56958);let x=Object.values(o.tw).map(e=>({track:!0,type:e}));function m(e){let{webhookEvents:t,webhookAuthType:n,webhookAuthValue:o,integrationSettings:a,children:i,url:s}=e,{workspace:u}=(0,f.cF)(),[,m]=c.Db(l),{name:p,Logo:g,webhookFormat:b}=a,v=e=>{e.preventDefault(),h.A.promise(m({workspaceId:u.id,data:{name:p,auth:{type:n,value:o},events:null!=t?t:x,format:b,url
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                      Entropy (8bit):5.076487354577582
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:k0WYL12ADJKjsVoRUHOVjJK5WRVoRjW6QfpX/W6Qen:UYR2ADzoRUajZoRq6EpXO6h
                                                                                                                                                                      MD5:64CBA0C897886EF2145EE0F8AB6BE55B
                                                                                                                                                                      SHA1:71243744C1F135CA0E9C4725ABB40832966B6141
                                                                                                                                                                      SHA-256:268FF40DA74925E9216CBD77432D83FEE241B3B925DA0FBF7E68ADEDF6963F4C
                                                                                                                                                                      SHA-512:00EFE7986372E3EC033E35CF54EBCCC7EF1A6D79E6901A9827F0D9D1A31965287135A3292E594E90AACF6E91AB58D51AF70DD134603EED15A3F34FB50F78C5DB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/JBd4_Etl8By0tmGEYzi5O/_ssgManifest.js
                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set(["\u002Fplayer\u002Fisr\u002F[project_id]","\u002Fplayer\u002Fssr\u002F[project_id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32 with PNG image data, 32 x 32, 8-bit colormap, non-interlaced, 32 bits/pixel
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1627
                                                                                                                                                                      Entropy (8bit):6.560492572617192
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:sgmgaMbLov8+rsxytnW9W0RfqAZ5clS2v7gtLebRPrXGXQPYNsa7:F3rEvrrEVxtZ2E2zsLCJXsNsA
                                                                                                                                                                      MD5:00F68091580B5777C28C7167C95D184E
                                                                                                                                                                      SHA1:EA3D8320CB10015D36C320D20DBD0F2AF482FF2F
                                                                                                                                                                      SHA-256:4161959061DA7D86B1C2D1D4D635BBE9E4E5CB34F2D6BD1B749BD9E0DE6CAE2A
                                                                                                                                                                      SHA-512:CA559068C66C48EDAD3121C0AF54297B6F1089647C15FB0DAD8A37D1874C5903D4F75F73DFF67A3F9AF90C7A3B452E381155AD790ADA5DBE7142D8746AC2420A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637b2e1e20daa950f718fb9f_Famly_Logomark_32.ico
                                                                                                                                                                      Preview:...... .... .E........PNG........IHDR... ... .....D.......sRGB...,.....pHYs...8...8..?'.....PLTE..............................................................t.yF.zG.......................h.r<.[..Y..c(....................n7.Y..`#..V...........^!.......................n.Z..j2...........i0..f................o8....|K.|J.......|I.xD................] .Z.........k.m5....l.g-......................zH.l4.......c'....\..].................a%..o.........e*..q...........\......h/..o..........wC........z.Y.......xE..Q........yF...s........c.b&.....].w...........N.d....t?..P....e*........s.g.{.........R............a$..V.........n8................q.}K._".o9..m......r.x.........................u.d).Z..Z...W...................................z.S.................................................:na....tRNS..Q`...c.....6.t..........bn............................S............,.............:..................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):412
                                                                                                                                                                      Entropy (8bit):4.772949456208175
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:trLnl/GKuC1JxBLsYcWFzOzqQcmKnft1uLpDXzMxhR:tPnRGKuKXBLAWczqqsHOBXzMxhR
                                                                                                                                                                      MD5:4937B5B9F8E761FD20322F5232F044F5
                                                                                                                                                                      SHA1:1736AD44F546118A5CEA4731222D05468B314596
                                                                                                                                                                      SHA-256:0FF8E277AEF458EC981A2332AE6E3958C4BBBE74416F5260D66C18F5C26E0513
                                                                                                                                                                      SHA-512:83D703653FC8E13BFB6C558872A3A996348D5C7F2C62F2B60BF660AFD7F16DB38145F2079AFBF73F7E8CF2AE967C53E85461EAE8DBB86B5587343BA122314918
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64808f2eb8a3cdbd6bbb5616_famly-icon-heart.svg
                                                                                                                                                                      Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.5825 7.21829C13.064 5.47133 14.8261 1.47318 18.2937 1.10135C25 0.382209 30 11.5 11.9999 23.5C-2.00002 15 -1.00007 2.40505 6.43251 1.10085C10.7305 0.346669 12.2841 4.99768 12.5825 7.21829ZM12.5825 7.21829C12.5671 7.27418 12.5902 7.27564 12.5825 7.21829Z" stroke="#303136" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4736)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4786
                                                                                                                                                                      Entropy (8bit):5.264682141437316
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:qYz15Az/j7/lGf6cIvvFAuYQMw1Nod9skXN:qou7NGicIvvFAmL+
                                                                                                                                                                      MD5:55AF3269E0C628F9F478FEFD5DE3CCD4
                                                                                                                                                                      SHA1:FA6D64AF9789905488714EA5BA4570C8DB7F61FA
                                                                                                                                                                      SHA-256:718B39249E1F12870FACB6A52274CE317A4035A0AE3C77F7195C44822DFAAD36
                                                                                                                                                                      SHA-512:4C5BAE90598CB855D3C9C83EBDDBD01DD2D7A1125364ADBC0AF5BFDB6243267BAA6F714ECD1B199A5CC21FDA1714F2F8799D4D9C21523504D4093A01A48CAFAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/1391-dc887443a0f61770.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1391],{44174:function(t,e,n){n.d(e,{w$:function(){return c}});var r=n(52322),i=n(2784),o=n(98621),u=n.n(o);let a=["gmail.com","hey.com","apple.com","yahoo.com"],l=["planetscale.com","pagerduty.com","ramp.com"],c=t=>{if(!t)return;let e=t.split("@");if((null==e?void 0:e.length)<=1)return null;let n=e[1];if(!a.includes(n))return n},s=t=>{let{id:e,email:n,companyDomain:o,size:u="20px"}=t,[a,s]=(0,i.useState)(!1),f=o||c(n);if(f&&!a){let t=l.includes(f)?"?no-svg":"";return(0,r.jsx)("img",{style:{height:u,width:u},className:"rounded-full",src:"https://logo.navattic.com/".concat(f).concat(t),onError:()=>s(!0)})}return(0,r.jsx)(d,{id:e,size:u})},d=t=>{let{id:e,size:n}=t,i=function(t){let e=u()({h:function(t){let e=5381;for(let n=0;n<t.length;n++)e=(e<<5)+e+t.charCodeAt(n);return e}(t)%360,s:.95,l:.5}),n=e.triad()[1].toHexString();return{fromColor:e.toHexString(),toColor:n}}(e);return(0,r.jsx)("svg",{width:n,height:n,viewBox:"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2565
                                                                                                                                                                      Entropy (8bit):4.816317675174664
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:ocinYfsJ7hlS/PEc0ewkFc0Z3piuz+IpGLHOzDYVFFHuWHA:hLfsJ7rSh9plpGLZVjuGA
                                                                                                                                                                      MD5:0D4FB10AE34FEB5DCBEEC509C73E8E7C
                                                                                                                                                                      SHA1:CEEC336DB7D081495BED7EDE3D803947B72D1149
                                                                                                                                                                      SHA-256:FE6BE49ADEF04AEF8046A5E17A9BD56604A05E7695A25A4A8207475AC99F2608
                                                                                                                                                                      SHA-512:547BD9B8FBF4261E204B42B2D0627FEC0308E7A08708C142DB5D2E60E15C104958EB8CFBDCE1946E2482FDA051CA36150E69345A60F958C33BE4933A2C65B4A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="218" height="57" viewBox="0 0 218 57" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_d_2265_5580)">.<path d="M6.33566 10.8058C5.92604 10.4353 5.29367 10.4671 4.92323 10.8767C4.55279 11.2863 4.58455 11.9187 4.99417 12.2891L6.33566 10.8058ZM104.665 1.49986L104.778 0.506276V0.506276L104.665 1.49986ZM211.66 11.6451C211.714 11.0954 211.312 10.6062 210.763 10.5522L201.806 9.67346C201.256 9.61953 200.767 10.0214 200.713 10.571C200.659 11.1207 201.061 11.61 201.61 11.6639L209.572 12.445L208.791 20.4068C208.737 20.9565 209.139 21.4457 209.688 21.4997C210.238 21.5536 210.727 21.1517 210.781 20.6021L211.66 11.6451ZM4.99417 12.2891C24.1385 29.6023 43.6288 34.8039 60.5209 33.8157C77.3784 32.8296 91.5883 25.684 100.244 18.3894L98.9549 16.8601C90.592 23.9081 76.7843 30.861 60.4041 31.8192C44.0584 32.7753 25.0906 27.7669 6.33566 10.8058L4.99417 12.2891ZM100.244 18.3894C104.81 14.5414 107.942 10.5576 109.016 7.31431C109.554 5.68931 109.628 4.08034 108.878 2.77731C10
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1248
                                                                                                                                                                      Entropy (8bit):4.157743406422487
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/du2UdVQpLgyGjmXjPiKxEUO28fMDVe1Q0MHLUQ/5j7GddGpxhR:n/eFOzbO2bDVIpMrbVGddGj
                                                                                                                                                                      MD5:532AB20A5EB549BC03C3C3BCD4658213
                                                                                                                                                                      SHA1:F5FED38A79FB461FFC0D97CB0D42BD5C4D621EF8
                                                                                                                                                                      SHA-256:0F5016F348D942E063C07F021ED3743B0009C313018E302CE54BB2A81D0594F8
                                                                                                                                                                      SHA-512:082E51329D645D1DF73A7058314E448D8EF12AE86EA576BA6BFE537AA3F0971FFA45FCCC3C6682990BD8C9E93C3DC97C3F9E1AAB751A16E14360E7FEEC0CD2FA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.6608 17.3607C15.9788 17.329 19.0199 16.9144 20.2334 16.5195C20.9657 16.2812 21.5807 16.5481 21.5026 17.4249C21.4245 18.3016 18.6225 19.8717 16.3282 20.2363C14.9288 20.4586 11.6224 20.7699 9.59171 20.2363C7.561 19.7026 5.23088 21.8564 4.31967 23M14.8634 16.7102C16.3116 16.5037 19.6045 15.8245 20.4772 15.4236C21.307 15.0424 21.844 15.4236 21.9905 15.9954C22.023 16.1543 21.9905 16.5291 21.5999 16.7578M13.4966 15.4234C14.6682 14.9152 17.2066 14.1083 17.9876 14.9469M14.4242 15.9953C14.5706 15.9 16.5721 15.5188 18.4759 14.804C18.8827 14.6769 19.7451 14.6229 19.9403 15.4235M1 17.6154C2.74886 15.6712 7.24372 12.7359 10.5202 15.1498C10.5503 15.172 10.588 15.1824 10.6254 15.1778C11.8185 15.0298 14.2176 15.145 14.7171 16.7577C15.2248 18.3969 11.2187 17.8855 9.15214 17.4249M11.4873 13.2212L11.5568 13.1578C12.8416 11.9859 13.8936 10.9058 14.7449 9.91455C20.2869 3.46143 17.3219 0.775445 14.67
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1427
                                                                                                                                                                      Entropy (8bit):4.941061104971596
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t3JfDuQeFlb2RFTFNEsb/bndFhlltwaM3IakXJkKhJKFcPO/CdFhlltArhdFhllP:3Aezdb/Z+Sf/J39qr/rtvMI5CgLtJ
                                                                                                                                                                      MD5:CE308A98F766D9563F2AE6A3B0308C5B
                                                                                                                                                                      SHA1:E64AE227668F83A39A80BDE7F272B79B7E37CAF7
                                                                                                                                                                      SHA-256:972468ADFFB13602A7C4973B4D0E704990F84A83275B3C341D17FA591903925F
                                                                                                                                                                      SHA-512:210485B509D29AB90B9D632E5B8DF7E58E72203996776C431F029FE41F5A8C6EEF7D6DD6C307D12FB816373F1819C8DFBEBE3DCEDC6E6A4CDA2F8A0F69BBEAE3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiIiLCJrZXkiOiJhSFIwY0hNNkx5OWhjSEF1Ym1GMllYUjBhV011WTI5dEwyNTJYM04wWVhScFl5OWxlVXBxWWpKNGMxcFhUakJoVnpsMVUxZFJhVTlwU21waVIxWnZZM3BHTlUxdFNYZE5SRVo0WWxkcmQwOUhlSFpsUjFwMFQwUk9Na2xwZDJsaE1sWTFTV3B2YVZsVmFGTk5SMDVKVkZSYVRXVlViRzlaTUdoQ1pGWndkRkp1VW1sVFIzUXhWMVJKTkdSdFJsaE5WelZOVFcxNGNWbHFTVEZsYTNkNlVXNXNZVmRGTlhOWmJUVlNaRmROZWxkdE5WRmxiWGh2VkRCU1UyRXhiRmhVYlRGUFlXeGFjMVJxU2xKTmF6VkZWMVJPVDFJd1ZqVkpiakEifQ
                                                                                                                                                                      Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.2 6.6001H1.8V12.2001C1.8 12.4123 1.88428 12.6158 2.03431 12.7658C2.18434 12.9158 2.38783 13.0001 2.6 13.0001H11.4C11.6122 13.0001 11.8157 12.9158 11.9657 12.7658C12.1157 12.6158 12.2 12.4123 12.2 12.2001V6.6001Z" stroke="#2D2D39" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.2 4.2002H1.8C1.58783 4.2002 1.38434 4.28448 1.23431 4.43451C1.08429 4.58454 1 4.78802 1 5.0002V6.2002C1 6.30628 1.04214 6.40802 1.11716 6.48304C1.19217 6.55805 1.29391 6.6002 1.4 6.6002H12.6C12.7061 6.6002 12.8078 6.55805 12.8828 6.48304C12.9579 6.40802 13 6.30628 13 6.2002V5.0002C13 4.78802 12.9157 4.58454 12.7657 4.43451C12.6157 4.28448 12.4122 4.2002 12.2 4.2002Z" stroke="#2D2D39" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6.6 4.2C4.83254 4.2 3 2.76747 3 1" stroke="#2D2D39" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3 1C4.76747 1 6.6 2.43253 6.6 4.2" stroke=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6308
                                                                                                                                                                      Entropy (8bit):7.953510318238005
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:3CzJtx4WLtqkMV0KKovJgVCDOx1a0MypfJkpS7mTMNr:yzVukMawvOsqVMWkpDTMB
                                                                                                                                                                      MD5:452C1C4AA8128DE13FC88E2495C6B641
                                                                                                                                                                      SHA1:156A61C10B62FE490574D80AFE50EC118E00B5ED
                                                                                                                                                                      SHA-256:5CA494E7B8701B68E1BBBC7683F169E66ECB362344111A550978FFBD40A42DCC
                                                                                                                                                                      SHA-512:9D67CCFB15C9B4ECC0264F79B02007C506E292BA6313B49C475F774DD03CAD3086993BDAE276B5388B53026E47287151FB7D23B7FCCFAEC943229F42A4C54A44
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR...`...`......F......gAMA......a.....sRGB.........pHYs...%...%.IR$.....PLTEGpLLOW?BK...-39...+.7......................9<BLNT.........."..........YY`................. %...+-3...48?GJOklq...x.......LNVOQYNPTjjn.........'.......... !"..............kkp........mmsppvQRWghobcj...fek...uu{NNT...JKR...SU[0/3;<AWX]........^^d..HIO..\\b....!XZa$&+ssy.......76;...@@D+*/EFKCFO.!){{.......48Axx~>8:BCH.."!$aaf535..>AJ......14;KOX..........sru......{..........u.....^`h...............dT......whwRGn...jQ.&*2.aN........v.p_.........m.~ofJD)0:.^I....y..................;BSZ>6.............\N...m`............[u.....RA...............HX.......w_..Wn..k[N70.WIPYqsz.09O.reyE7FNfIa.fz........d$3R......jX.v.~.!7...Wd..hX.{k3Bez.....2*+2J|........ -H........xY...ft.y..G/):T.em...~:(!.............^....8tRNS..!..=gfg. \$...^.6...v.............@....h.............IDATh..[lZ...R.v..V.(...<m/...6.,!....-9JBxrmd.4bE... ....|.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):315924
                                                                                                                                                                      Entropy (8bit):5.574231173017485
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:PSeNh/uWUy3p6ybJLON4JCttQ3nPZIWor+:PSGGWUyYybEmZ5
                                                                                                                                                                      MD5:766DDBF0196FF43ADDAE75597F959539
                                                                                                                                                                      SHA1:8DEBDC8ACDA3ABB79DD02E8C8C92DAA50C85A7D2
                                                                                                                                                                      SHA-256:D80989C1C054B40DF6E9E324670ACC53A9C695EAD154EFF16C458A31532C53B3
                                                                                                                                                                      SHA-512:A288685E89FD55F4ED1F104B77C8875CD05CE45F70357676C0B8DBAFA4AF1BD767AFA3A07AA3E7D857191DDEBA1D9914BFBD7DCF738722B8BBEF3C7EE70AF6C5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=GT-MR2B8GW&l=dataLayer&cx=c
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (8408)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):8459
                                                                                                                                                                      Entropy (8bit):5.431472277992432
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:/FA4/XsaH0jdgWR+Prqc61P6QLdyR3XCfY4j4NcxqJWSaAZ5Qy2PYAozLvF8O:/Z6X62cUXUpf7NcxqEkZ59Bd8O
                                                                                                                                                                      MD5:2C1155AFD4F1E1B10239D6F88D05F4C1
                                                                                                                                                                      SHA1:F0D1E7AD2AD2E489BC00E98688AC752A028518AB
                                                                                                                                                                      SHA-256:BDA987C3A82BBC4493C19AAD62E3D20211F447F7151E9334E02FE7F7734E4794
                                                                                                                                                                      SHA-512:D2BC84DF11B4724791AF7BC94B1D8D608818F935A03FA9EA838F6FBBD8E9DC8E3BE7D65322EE8104CB6AA791C4B9B5197E00F72440399725917B0FC30C82700B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations/slack-701f8ad799706133.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9713],{13421:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations/slack",function(){return n(14811)}])},64092:function(e,t,n){"use strict";n.d(t,{Z:function(){return m},h:function(){return d}});var r=n(52322),s=n(2784),a=n(68377),i=n(68810),l=n(5454),c=n(74752),o=n(20434),u=n(71659);let d=()=>(0,r.jsx)("div",{className:"cursor-default select-none relative p-3 text-center text-gray-400 text-xs",children:"No matches found"});function m(e){var t;let{disabled:n,placeHolder:m="Select",items:h,selected:f,onChange:x,max:g=o.G1,allowRemove:p,renderSelectedIcon:v,renderSelected:j,renderOption:w,tight:N,className:b="",highlightedClass:y="bg-blue-primary",focusClass:k="focus:outline-none focus:ring-2 focus:border-blue-primary focus:ring-blue-200",searchField:S="name",filterOptions:C,selectFirstItem:_}=e,[E,A]=(0,s.useState)(""),[O,L]=(0,s.useState)(null),I=(0,s.useRef)(null),[F,T]=(0,s.useState)(h),Z=(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6530
                                                                                                                                                                      Entropy (8bit):4.2163050955143415
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:QpdVf0MjO/+bcRm7wNC9BeEZIB+FLnNLi:QTVf0MO/mVwNC9h5FLnNLi
                                                                                                                                                                      MD5:26748EE47DB7433769FFB328C073F413
                                                                                                                                                                      SHA1:7A04ABBF965A3B4347089160D438B8F7260963D7
                                                                                                                                                                      SHA-256:07BAFEA937CD980DFB1D62CECAF9876B170D20E567B69AE135E971C561A00B53
                                                                                                                                                                      SHA-512:7AC25C624A8F06BEF4B92625CAD8DC81C7B333C571349DFE81D5486843BBA307A1F18E0D95B9D425F841089611A31D8634070E883050BEA4EEFD0B8264C6E58E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324f2fd3b2affb8a88f03_topperformer.svg
                                                                                                                                                                      Preview:<svg width="125" height="22" viewBox="0 0 125 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.0546875" y="0.972656" width="124.743" height="20.0556" rx="1.83786" fill="#EFFFEC"/>.<g clip-path="url(#clip0_4895_40039)">.<path d="M9.35168 10.3408L12.5787 11.4022L12.1445 10.3408H9.35168ZM15.8164 10.3408V15.3957L18.8128 6.17578L15.8164 7.26395V10.3408ZM14.4387 9.6815H15.1356V7.51053L9.16406 9.6815H14.4387ZM15.1356 10.3408H12.8788L13.0611 10.7804L15.1356 15.8246V10.3408Z" fill="#037602"/>.</g>.<path d="M28.2758 8.57542H26.1641V7.57821H31.5314V8.57542H29.4196V14.4218H28.2758V8.57542Z" fill="#037602"/>.<path d="M36.0294 14.5C35.3777 14.5 34.7911 14.3501 34.2697 14.0503C33.7548 13.7439 33.3474 13.3268 33.0476 12.7989C32.7543 12.2644 32.6076 11.6648 32.6076 11C32.6076 10.3352 32.7543 9.73883 33.0476 9.21089C33.3474 8.67644 33.7548 8.25931 34.2697 7.9595C34.7911 7.65317 35.3777 7.5 36.0294 7.5C36.6812 7.5 37.2645 7.65317 37.7794 7.9595C38.3008 8.25931 38.7082 8.67644 39.0015 9.2108
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):451
                                                                                                                                                                      Entropy (8bit):5.205718954132973
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tnrulfncHDumc4slcrQwMIhqd7gkQEFkAHw6/qmqZllnGpnQlfTlt9AHSdGoZHQv:trOngutchqd7gqFkAHFShll+MTjiHoDe
                                                                                                                                                                      MD5:AADAEC2B574105E6F324F0997A80CE6E
                                                                                                                                                                      SHA1:D968243D77DA45E15591A868188C4C27F856FE04
                                                                                                                                                                      SHA-256:EF6C0E08408E08A179767F85691E2080DE7E89FB7E31CC6DE4D2CB769DBDEB4C
                                                                                                                                                                      SHA-512:FBF66F66B6E050ED4628FDC5660E36786EFFF83B3AD5283BEE47384EAD78413CE89028FCBE02A35401D1305A14BEF9D5DDA2A5BC7B222BDA1A24BF937DC8D12D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1535_18608)">.<path d="M38.75 20.0552H1.25M1.25 20.0552L18.75 2.55518M1.25 20.0552L18.75 37.5552" stroke="white" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_1535_18608">.<rect width="40" height="40" fill="white" transform="translate(0 0.0551758)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1866)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1917
                                                                                                                                                                      Entropy (8bit):5.571441088461121
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:fbB4xAc1pldzlfCZqCMs8YgF7+fyfRfYX94HpCZqzo:4A+dmXMs8YgB+fyfRO94HQqzo
                                                                                                                                                                      MD5:0EE6830C756BC609B3FE6DCC4C0AF610
                                                                                                                                                                      SHA1:2FC3F531961E29056395E4A8F52A83611B8256BF
                                                                                                                                                                      SHA-256:00B7B09A30E8AADE6F11F82ADFD4EC9FFE329933745B8A2870E986B4097588D9
                                                                                                                                                                      SHA-512:FC16E9A5C8A4225305E36C3B53050AB6C9BFF0D6ECE47783900DC2829A793F7F48BD2FDABEF6807A77186672E21D7C752D4E73DC2F46B33336EF3F39477CC73A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/index-b5290a7f66c7ffe9.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{87314:function(e,s,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return r(8805)}])},8805:function(e,s,r){"use strict";r.r(s),r.d(s,{default:function(){return f}});var t=r(52322),u=r(2784),a=r(75534),n=r(92228),c=r(66547),i=r(26806);function l(){let e=(0,n.Z)(["\n query FirstViewableItem($workspaceId: String!) {\n firstViewableItem(workspaceId: $workspaceId)\n}\n "]);return l=function(){return e},e}let o=(0,c.ZP)(l());var k=r(28372),p=r(32520),w=r(5632);let d=e=>{let s,{workspaceItem:r,migratedProjects:t}=e;switch(r){case k.KG.Account:s="/[workspace_slug]/settings";break;case k.KG.ApiKeys:s="/[workspace_slug]/settings/api-keys";break;case k.KG.Billing:s="/[workspace_slug]/settings/billing";break;case k.KG.Captures:s="/[workspace_slug]/captures";break;case k.KG.Guides:s="/[workspace_slug]/guides";break;case k.KG.Team:s="/[workspace_slug]/settings/members";break;case k.KG.Themes:s="/[workspace_slug]/the
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25092, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25092
                                                                                                                                                                      Entropy (8bit):7.991753532120131
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:nQ5HTmCxutPUV/fiXyP4Dx4/sI4nCOthVlyvXye2hIFxc4zLjmTR+D3T8rgI8:noHq6GPSSMsYvXyewyzLz38rE
                                                                                                                                                                      MD5:E20CF2DEA27FEA8865191314FB7808E1
                                                                                                                                                                      SHA1:87709F59B74BBB2A44A2BFC7813FEE43A475652F
                                                                                                                                                                      SHA-256:240B1E9CAFF77C98FAA3A04F01CFA5B02E58AE00EEFF1E9C70A7572FACBD9B6C
                                                                                                                                                                      SHA-512:B74D419A9163ACD82934C710319C83CE0FE0D0AECD663E796E8DB2C162C6F6F19A0EEA41C252CCEC45DB3E0F8D4848752B3F4817C8ECA76579E28D7E1A63B223
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/fonts/Matter/Matter-Regular.woff2
                                                                                                                                                                      Preview:wOF2......b.......<...a.........................?FFTM...&......J.`..^.....L.....F..6.$.... ..k...[...B.r..M...n..D..U.K.g....q}]....6..H......._.L...9...Z.cBy...H.nBTJ1E.H5.ZU.....T...Y.W.6Ke.j.....G&.......jk....dcEE.b.. .yOm..Q..|E..................m.............l.......WHB...?......._7.....wHB....a......{.$$!.m.1FS....c.$$!.|.D..,.F"""B..IH.../<.O.S.5...w......b.?VY..Ob+.g[q.....T.....g)._.O......<.U`.z...N....~.c.}nw...4...2..R_....cK.S.......]..r9..... .C[B=.qh..TD..R.".XE.+FM.w.L.fBm.....Y@....XV.Y.g.......!d2.F.J...X.*X.`....c....B..~......D|``.K..}i.....hm{...Ilv.y..'...d..9.&%0~.&..w.|.bZ..&...U&....^.....<o&Y...._k....R5&.|B..T).)..a...e.... T..j.7)...!.$..6.9`.27..D3.bH......3.....^~.D1.[...p.......H(..r......*..R....)..RJ(.-.U])..d2.~2.m..I..0". .%..>&D..l.].l....EQ.E.4...nQ.E.4M..d.-Iz.CD+,8@....J.(.\..78.(..h..i...\.(..i..i...WJ)..X...........@.um....P....G.......+78.(..h..i....(..h...!..Dc$.r#.... $..3I.....R...5 ....X..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2861
                                                                                                                                                                      Entropy (8bit):7.874136192207119
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:/SQGJggKJXOJ44iZAsR8x3biMJbawuFYZXDweog3rDQqBgmYixN0BP7zhIoCjCq/:6lKc33bNVuEwejQqBKS0BP7zhIhsK
                                                                                                                                                                      MD5:E3FE94A7280B4F74813136A21108E396
                                                                                                                                                                      SHA1:A95451D1B4AF636CBBFAFC2B737557D087DD35EA
                                                                                                                                                                      SHA-256:69107B6480A6FD4D0C4CEC5BC3EC5B67D40C2C12BDFDC8E92021C4ADE8C06751
                                                                                                                                                                      SHA-512:A85B5A002BB25C9096A6267BAF23DB78A3FAC8E32C361241B594BED09C467D86206B45B2E2FD6CDE0F15D7ECFE3BE39E7ADAFF815D721B2CEB5E0AA6661FC805
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR..............F.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx....7..{/..Ep...........#X9..".....H..t.ZG0t..#xF..Z..$.1....U..fI..i<....F..h4..F..h4..F..h4..F.Nn......tS...=....s..A.}..'~.....Q..9c.%o,o\.~z.Ki`.bc..-.wF..*.J..<....(..H..3...1.....'..w.D..."q....?.,...(...l.|..2P#...p...@CZ...w..dW..b..N#mi..7 ....7.c.]yo]l......|..3.fp........b.s..+w...9.t.^...yo.a.\...^.#..o].s.....W.#.p.|.........i.;.5..s..}+........|.u.k.".Ou&|.....u..R(.+..q.......G.3..Xl......k.5..a.....E.gd........? ..P.Hw...cT..vjc...E.@..a/..@Y1.......D.G..3g.('.;...3.:5..lK.G..../...4..u...v7Es.(#.{...7........Fe.{...i.x.._kD#j.XC..H.~.WL...xq.aMK...Wr..|b..D@oD........"..GL'...X...N.......=e.:#......."...../.E./.1.A7t.(3H+.....G..e.e...OT.....e.....P...=...4b...}..E={....y.. ... .?.. .O..n!...*.O.G........r.+..2..M.P.....;.....6....d.).z+....'+@6.....0?....M..QA ....B.......r,..Qxy)..J.Y.....#7..B...Y.g*...#a..`^.P,.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (53449)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1723960
                                                                                                                                                                      Entropy (8bit):4.940694979648989
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:Dk2u5SOV+UQ3ZYvy6sRvXgXDtToK/kRh/:w2u5SOV+UQ3Zh
                                                                                                                                                                      MD5:FB92C509B90CBAC1D66DF81FB372ADA6
                                                                                                                                                                      SHA1:56C8348E2A1EA07F34C1B96A69A1094ED9649D70
                                                                                                                                                                      SHA-256:64FB69B20288287AC6C8B2C9AE5091D5926F850CF04D5042A195111B83E6500E
                                                                                                                                                                      SHA-512:B633127263BADA07C90AF9F724A4E57D7EC916099640931E430847348B93B672C14A38A1A5BF3FC1A0A4EDE13742614675D04C129ED1B2C15E89BE2DA76F0E29
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/siteground-optimizer-assets/siteground-optimizer-combined-css-50757a67f1374f41ec199d168e3b0d1e.css
                                                                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13951)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):14004
                                                                                                                                                                      Entropy (8bit):5.388508676418897
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:IhRhqnHTxh71kJH0Hn66dwmfLlZhUKRRIhFkBPaxWfgY8i+a:wTqnznOH0H66dwmfLzhZQk1axWfgY8iT
                                                                                                                                                                      MD5:D916E2CDCA6FDACDB01B2436D921B93A
                                                                                                                                                                      SHA1:E6D0B256EB3658E590FBD69FC76B3F6D4F40CB17
                                                                                                                                                                      SHA-256:03C3F3F7B176F12B9826D21312CBDE6FBB0E9FCEBC12F1E61CFA0742FDD05F33
                                                                                                                                                                      SHA-512:98332302948C755865BA2595F9202264A4D90F88D0058404BCD2F898BDF2A927DB814CD997167EA7552CC6DBC87EC5385D54CA781D8F8F4DC346F78A17D7B071
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/offline-bac03279f0063b30.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8365],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],s=(function(e,r){var s=this;return t(this,n),(function(n,i){return t(this,s),i>=2*n?"".concat(Math.floor(i/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),i=[s("year","1 year ago"),s("month","1 month ago"),s("week","1 week ago"),s("day","1 day ago"),s("hour","an hour ago"),s("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],l=(function(e){var s=this;t(this,n);var l=Date.now()-e,a=r.findIndex((function(e){return t(this,s),l>=e}).bind(this));return i[a](r[a],l)}).bind(void 0);e.default=l}).apply(t,[t]))&&(e.exports=n)},48832:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/offline",function(){return
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):451
                                                                                                                                                                      Entropy (8bit):5.205718954132973
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tnrulfncHDumc4slcrQwMIhqd7gkQEFkAHw6/qmqZllnGpnQlfTlt9AHSdGoZHQv:trOngutchqd7gqFkAHFShll+MTjiHoDe
                                                                                                                                                                      MD5:AADAEC2B574105E6F324F0997A80CE6E
                                                                                                                                                                      SHA1:D968243D77DA45E15591A868188C4C27F856FE04
                                                                                                                                                                      SHA-256:EF6C0E08408E08A179767F85691E2080DE7E89FB7E31CC6DE4D2CB769DBDEB4C
                                                                                                                                                                      SHA-512:FBF66F66B6E050ED4628FDC5660E36786EFFF83B3AD5283BEE47384EAD78413CE89028FCBE02A35401D1305A14BEF9D5DDA2A5BC7B222BDA1A24BF937DC8D12D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6360f3aed110a13952133001_Arrow-Left-White.svg
                                                                                                                                                                      Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1535_18608)">.<path d="M38.75 20.0552H1.25M1.25 20.0552L18.75 2.55518M1.25 20.0552L18.75 37.5552" stroke="white" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_1535_18608">.<rect width="40" height="40" fill="white" transform="translate(0 0.0551758)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                      Entropy (8bit):7.635518734879374
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW+9rNDJ5poIpjBvtZ9oDah0oQQxGj954C6jxN4UaElx5ZryB4v6:Iv5mglvtZuD+0oQUUEvdqmLZryF
                                                                                                                                                                      MD5:A377ECA9B90ADC9A3432D3DA7FF95BD8
                                                                                                                                                                      SHA1:6508B783BA89BF2361D8C4C21C94FC9851A625F5
                                                                                                                                                                      SHA-256:F04F0273EF2A480B9560D8EAF0A0EC4913B673D901F9937908D902036A8B5CBF
                                                                                                                                                                      SHA-512:2486AFF09F8D7E36409C5E1091ACE91D2AAF32A182E32787731195DAF3BDEDF660703C96CABDDF13BAAD003ABFC469B4DF7218A08310149270E7C21F61DB5A86
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WmpkallqZzBZMkl4TlRWaE0yUTNZamRoTkdabFlXVmtPVEZrWXpOalptSXhabVpsWXpRMk5UQmhZamhoTTJWa09UYzFZemxpTURaaE9UVTJOMlUyTlM4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1TOXBiV0ZuWlhNdllXUTJaRFJrTURZdFpEZGhNUzAwTUdGa0xXRTBOMlF0TlRjek5HSXlPRGMxTXpnMExtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................d...g........~@../..p.f.ib!.].)....f.a.|.....O.-(.n.L......idB..X.=.l8..a..Xt.....7.......H.*.y.,.......+o.Q-.~...K].r.,."|o`..S!...|..vR.V....O..v.)..L.-....2XB.;...k...7T..di%..IMe.....H..a&).$..I0?...%........................!...".1#24A..........o.....!%..V.To...~9.....W.p..Ik.28..g....6...~ _4.W.+P.].R.SR...O....p=#.z.O.[V(J..g...%e\.0...c.H.....T}....I`...k?.<<2.3t..@..HL=B5.a.Z.r.4S..x.K^..hC(.p..5.dy)..$...!VO.f....4o.\..e..E.T......e....W...r-vt..{...F.<`.@2Q..1...b#...z.j.....1F*.....q}.F5u.."]...Q.........z.2....$2]...7...e..Z..g...v.4U.KS.bJ...G..]>...I..^.~.... .......................!1. 2AB........?.f."............0...l.S.c........8..ek...GZ5.j..0....bf............................1. !.AQ......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                      Entropy (8bit):3.940664656453097
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:+mD61OXSmPoWfkOxN4ljpEkIrcQ+T3+FSs1s5k+nv:+mD64HPo5W7N3+Sns5Zv
                                                                                                                                                                      MD5:58CEFF09568F3D0D8918D5543B74C815
                                                                                                                                                                      SHA1:48BC6B8B0BBB07CF7BD4DD994117200601234C02
                                                                                                                                                                      SHA-256:C075C307E19589DC5FD1392FCAD90F567B9F732F1AB08B23606187840991A5F6
                                                                                                                                                                      SHA-512:26ED12D1E300278A03A37A0E0F530F0207C89CBD81EA8C37DFF352F3DB921B96FD63EAE7480228058A6A27801726A16035221DF5C100E7925388F41717F54DB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/647750a4a684baa9a737ef2e_fam-book-open.svg
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.65098 8.59742L3.52057 17.0408M2.85999 18.7604C3.32762 18.8862 3.49788 18.0248 3.40714 17.5705M2.85999 18.7604L1.87546 10.0354M2.85999 18.7604L2.89773 19.0949M3.74695 17.6079C7.11187 17.4943 11.6489 15.942 14.0308 20.7126M5.03306 15.6284C7.37013 15.5419 9.57582 14.6142 11.8004 16.3313M5.03306 13.6332C7.37013 13.5467 9.30454 12.4079 11.5291 14.1251M8.11391 10.7487C9.49649 10.6946 10.1597 10.4594 11.332 11.3643M12.3662 20.3719C14.7859 17.2293 17.6971 18.6302 23.1415 18.1002M13.3117 19.2364C13.3117 16.8132 12.4043 11.5503 12.4043 9.88432C12.5807 9.58142 13.1302 8.95289 13.9166 8.86202M12.3671 9.92179C11.8882 8.78591 10.1138 6.74132 6.84712 7.65002C3.66033 8.53652 3.273 8.05369 2.5188 7.67803C2.49232 7.66484 2.46108 7.68407 2.45899 7.71361C2.44155 7.96099 2.32362 8.41813 1.95016 8.69694C1.93903 8.70525 1.93259 8.7186 1.93345 8.73247L2.00643 9.9018C2.00722 9.91438 2.00206 9.9266 1.9925
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (15610)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15665
                                                                                                                                                                      Entropy (8bit):5.382432051925899
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:62qWU2y3a2N6aWfu4Y8aPapyLfEEvUE7tbPkvIyBbT164JLvdoHoHFKDVVn:8o2YaWfu4Y8aypyLfEEvUE7tbPzyZ0
                                                                                                                                                                      MD5:3EE71A50A525E950EDB86C5233548705
                                                                                                                                                                      SHA1:DF2887CE9F2512B742C0A2CA58383A77B8358417
                                                                                                                                                                      SHA-256:9ED2217F820BD4857FDD857D7312940FE8E3739C64E26FF4F286262F30BE2424
                                                                                                                                                                      SHA-512:27258D835A2EACDBB825C93DC02A58268B41497A4CD5592BF20BA0D976DAFBD03D5B98C9BE6A9FB133EA6D1B028A662819FBDD6B0A9C9932FBD5AC1B4B4C035A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad-72de466df879e21e.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1018],{27970:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad",function(){return n(16215)}])},21445:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(52322),i=n(5454),a=n(93049);function o(e){let{boards:t,selectedId:n,setSelectedId:o}=e,s=t.map(e=>({id:e.id,name:e.name,value:e.id})),l=()=>(0,r.jsx)(i.pso,{className:"mr-2 text-gray-500 shrink-0"});return(0,r.jsx)("div",{className:"max-w-[270px] min-w-[170px]",children:(0,r.jsx)(a.Z,{mb:0,renderIcon:l,items:s,selected:n,onChange:e=>o(e.value)})})}},62274:function(e,t,n){"use strict";n.d(t,{V:function(){return o}});var r=n(92228),i=n(66547);function a(){let e=(0,r.Z)(["\n fragment Board on Board {\n id\n createdAt\n updatedAt\n name\n description\n permissionType\n teamAccess {\n permission\n team {\n id\n name\n }\n }\n order\n autoGenerated\n projectCount\n}\n "]);return a=function(){return e},e}let o=(0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (58858)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):58908
                                                                                                                                                                      Entropy (8bit):5.321556917318333
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:uHHZPmNBAZGdqir1ab0y1MDlZ9LeKug1SgDf8Ze7J:uHHZPmNBAZGdqiB7y1MDlqgHDfz
                                                                                                                                                                      MD5:A2C8DB0A8286888C28BFC43C3C6D7DFB
                                                                                                                                                                      SHA1:DA64F021C840D7033144C7BB1AD4A139D7F79120
                                                                                                                                                                      SHA-256:527E876ABD0B838F54AEDA98602605A35BB5507213C942B1FA7C9E24AD2818F9
                                                                                                                                                                      SHA-512:F2DACC59C312C7051F08289785A7E3A14C52C04F83E272DF3F34DEA8E1E180052659CEA087920160A3AA2945940183A8899EC21AC88F8604AB47ECD11C6D7507
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/themes/%5Bid%5D-e375e3ffbce2317e.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7616],{58114:function(e,a,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/themes/[id]",function(){return n(64518)}])},23629:function(e,a,n){"use strict";n.d(a,{Z:function(){return i}});var t=n(52322),l=n(2784),r=n(40896),o=n(77622);function i(e){let{as:a="input",autoFocus:n,name:i,value:m,onChange:s,className:c="input-base",disabled:u=!1,timeout:d=300,placeholder:h,onEnter:g,...b}=e,[p,f]=(0,l.useState)(m),x=(0,r.Z)(p,d);c||(c="input-base");let v=(0,l.useRef)(!1);return(0,l.useEffect)(()=>{void 0!==p&&x!==m&&v.current&&(v.current=!1,s(p))},[x,p,m,s]),(0,t.jsx)(a,{disabled:u,defaultValue:m,name:i,className:c,style:{backgroundColor:u?"transparent":void 0},placeholder:h,...c.includes("input-base")?(0,o.uT)({handler:g||(()=>{}),shouldHandleFocusEscape:!0}):{},autoFocus:n,...b,onChange:e=>{v.current=!0,f(e.target.value)}})}},41705:function(e,a,n){"use strict";n.d(a,{M_:function(){return o},OS:function(){return s},_A:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3924
                                                                                                                                                                      Entropy (8bit):4.118019348584095
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:t43n6oMFR5k6MQkMsqI3kNIXxIXiNKJIXiNIXnIXFIwm/rIXi8EJIXigIXFIwp/r:Ax6ovMilGlaHV4g44Yb4/N/
                                                                                                                                                                      MD5:50DE7DFA79219C3FAF1E76760760D636
                                                                                                                                                                      SHA1:C8B7FFE2263055BCC6973AD855F5717BFC24EEB8
                                                                                                                                                                      SHA-256:87AF45BE9346E8C820312976ABE332EE11F8931E29FA361328D28660A711B1E2
                                                                                                                                                                      SHA-512:44ADE0555547C191D87732DE8C20324EE73E33CDCD137ABCF97ED790161846A3AD460CA80672443FBD59F0CBAE82FCB0B0CE17B945F48064CDB3BC60E5861BAD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-us" width="512" height="512">. <g fill-rule="evenodd">. <g stroke-width="1pt">. <path fill="#bd3d44" d="M0 0h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" transform="scale(3.9385)"/>. <path fill="#fff" d="M0 10h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0zm0 20h247v10H0z" transform="scale(3.9385)"/>. </g>. <path fill="#192f5d" d="M0 0h98.8v70H0z" transform="scale(3.9385)"/>. <path fill="#fff" d="M8.2 3l1 2.8H12L9.7 7.5l.9 2.7-2.4-1.7L6 10.2l.9-2.7-2.4-1.7h3zm16.5 0l.9 2.8h2.9l-2.4 1.7 1 2.7-2.4-1.7-2.4 1.7 1-2.7-2.4-1.7h2.9zm16.5 0l.9 2.8H45l-2.4 1.7 1 2.7-2.4-1.7-2.4 1.7 1-2.7-2.4-1.7h2.9zm16.4 0l1 2.8h2.8l-2.3 1.7.9 2.7-2.4-1.7-2.3 1.7.9-2.7-2.4-1.7h3zm16.5 0l.9 2.8h2.9l-2.4 1.7 1 2.7L74 8.5l-2.3 1.7.9-2.7-2.4-1.7h2.9zm16.5 0l.9 2.8h2.9L92 7.5l1 2.7-2.4-1.7-2.4 1.7 1-2.7-2.4-1.7h2.9zm-74.1 7l.9 2.8h2.9l-2.4 1.7 1 2.7-2.4-1.7-2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6279
                                                                                                                                                                      Entropy (8bit):4.077910011851112
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:ldJ79U3Wxg+nL7XAHdGBsHT9lcd0ppIlR:jdO3WxgQ/2QMl8
                                                                                                                                                                      MD5:32BCE1147213B8CE7CF62313E24DA6B4
                                                                                                                                                                      SHA1:3C34F9DCC3E70C0D41FD325BFBF5782F2EBDAE63
                                                                                                                                                                      SHA-256:8E67127E104872C6E9F585F081C278723D5B01CAAE741C685046FBFE75164F40
                                                                                                                                                                      SHA-512:C359D497BA3C37394F41B143038D859E5DFB92D5FA187AADB6F6E183666B9E1FFDF86830D576BBBA424EE6236F6B15849E180CA7927579C2CA2A57A3F4EB3081
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="1000" height="296" viewBox="0 0 1000 296" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_404_548)">.<path d="M151.68 261C150.84 261.002 150.001 260.942 149.17 260.82L14.4 241.9C10.4165 241.325 6.77178 239.339 4.129 236.304C1.48621 233.268 0.0210152 229.385 0 225.36L0 120.36C0.00256339 117.676 0.651918 115.033 1.89306 112.653C3.1342 110.273 4.93057 108.228 7.13 106.69L73.13 60.42C74.4222 59.4803 75.8436 58.7326 77.35 58.2C77.9825 57.9805 78.6268 57.7968 79.28 57.65L139.28 43.49C139.8 43.36 140.28 43.26 140.8 43.18L141.43 43.11L142.43 43.02H143.31C147.128 43.0289 150.829 44.3413 153.8 46.74L220.8 101.02C221.692 101.733 222.503 102.541 223.22 103.43C223.326 103.542 223.423 103.662 223.51 103.79C223.68 104 223.83 104.2 223.97 104.41C224.472 105.127 224.917 105.883 225.3 106.67C225.426 106.907 225.539 107.151 225.64 107.4C225.709 107.546 225.769 107.697 225.82 107.85C226.539 109.66 226.935 111.583 226.99 113.53V222.53C226.997 226.575 225.532 230.485 222
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                      Entropy (8bit):7.605637905754512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWanRMdIadXxQkODam9a8/7aKsbR4VwrvxOhDe50htqOOqoWWQ4rmetyU:U/agDawz/Hs0w2DzpoWbImer
                                                                                                                                                                      MD5:0B818F3EA9DDA5B00204FBD71744E0D3
                                                                                                                                                                      SHA1:9BD9270B937C39383C47620E44E71587C33BAD1D
                                                                                                                                                                      SHA-256:2947EF99C507414444DC3DE3CDB6865720C861C14B6712C55DE207C6A26B022C
                                                                                                                                                                      SHA-512:CAD2F9317B8292D3CDCB85D5DDD37657712848FA4AC467A30D1651D7BCBD94EC1FA72D5EED37595DCAC6F5211560A962C0DB838D7CCCEDE9164B053577057B46
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTlwYldjdVptRnRiSGt1WTI4dmFXMWhaMlV2WTJWbU9XSTJaRFUxWVdRek5tUTNaamRtTmpjMVpHVXlObVF6T0dJeFpUVmxNamxtWmpsall6RTRaamt5TWprd05qQmhPV1EyTjJRek5qVmpPVGsyTkM4eE1EQjRNVEF3TDJGeVkyaHBkbVV2TWpBeE9TOHdNaTh4TkM4eE1pOXBiV0ZuWlhNdk1ERTNaamM0WkRjdE16bGtaQzAwTURrNExUbGtabU10WkRSbFpUazBNekE1TnpSa0xtcHdaejlsZUhCcGNtVnpQVEl3TWpNdE1ESXRNalJVTURRNk1EQTZNREJhSm1OeWIzQTlabUZqWlEifQ
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................x....5R...Q$j......5g...........R...f..N....6.xtu..=....V..K.n?MQ....]Vv\.t..O......q.\..u..L.oD..%q..b...7...M.?6...Z..\U:.....*L.Ke|....V..W..'...i.(..f.MiKE.e.Tg...@.......,.....X&`.....(.........................!. 1."#2.$03A...........y..5o.rf....S..G.t.[&&..;....Fc...^.LR6k<.....e....c....._..rK.e.,..2_."O...........s?.....n]\...B..r......s.IR..x...k..o...g8..E.tw.L..Cn...,e.....knO.....,.R`...D...2.Uk.5f..x....Ii..y..x.3V.t..omb...E../.NjE..F..qVc[h..1W..l..}...n..d..:..p..+s..:k...../.4.A.1k.<c+*.E.... .......................!1.. 2A........?..ag..|....U.5C\.[.A4Q."Kx..=t7zJ...+2K.......>.._...........................!.12A........?...G.......;..."./.7..7n.L|f7&..v....D...i.V'}....q......d5.&]....+...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32815)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32867
                                                                                                                                                                      Entropy (8bit):5.4332941564865385
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:MbsGdAn9wlaQKriwSYWFbUxWfnY8YRMWcr9CT3aYYlnxL6cbTe9ztzV:cNdE/JeF8RMWNblYCa4ztx
                                                                                                                                                                      MD5:A4C2742C836BA2546C36CFBBBCFDB34B
                                                                                                                                                                      SHA1:9292628DE934995E1C0EB7E7D1FA078C57631B34
                                                                                                                                                                      SHA-256:837281152ED83D42A8A153D67BCA6C7780AFCD7F4733DB6DFE76DEFC10A968A9
                                                                                                                                                                      SHA-512:6631ADEEA01E32130B60961BB4B6042BBD201A23141647353596B18FC6EDDD79BEE748FA69E21B0A18C5FB0A0A5F02332D05781A8A4AA29ABB122CD8A83764CE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/demo/%5Bid%5D-c1c6b28d9c8476ef.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7043],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],a=(function(e,r){var a=this;return t(this,n),(function(n,i){return t(this,a),i>=2*n?"".concat(Math.floor(i/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),i=[a("year","1 year ago"),a("month","1 month ago"),a("week","1 week ago"),a("day","1 day ago"),a("hour","an hour ago"),a("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],s=(function(e){var a=this;t(this,n);var s=Date.now()-e,l=r.findIndex((function(e){return t(this,a),s>=e}).bind(this));return i[l](r[l],s)}).bind(void 0);e.default=s}).apply(t,[t]))&&(e.exports=n)},45146:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/launchpad/demo/[id]",function(){retur
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41450)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):41513
                                                                                                                                                                      Entropy (8bit):5.440100005592837
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:OXTXfBhx3BOnaGalIfET0L+vgGOlV9v7bZ0wphRocD87olo1OYYz4ros8C0a2Wkp:4zOa5aL+Ipv3D8Qi2hssaaMa
                                                                                                                                                                      MD5:F139ACC6F3A2CB435D0F71A895544F7A
                                                                                                                                                                      SHA1:3516F02B40886AFCA47EDBC5F8B3878220EDA002
                                                                                                                                                                      SHA-256:D719A618B2303C354B02DE20437D0E782DEB90EA6BE0DE7CDCF3F56EDD7187DA
                                                                                                                                                                      SHA-512:6C928552DB74FC3D263CF0343A08546489DCE83773E20452FC8574FB12FF20C34A80800D24E5C57D4924956DC7A41B4DC22CEEAE333E7070AB67ACB1FA9F204C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/captures/%5Bcollection_id%5D-3e6ac59c1359374d.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4603],{45901:function(e,t){var n;void 0!==(n=(function(e){"use strict";function t(e,t){if(e!==t)throw TypeError("Cannot instantiate an arrow function")}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=void 0,r=[3154e7,2628e6,6048e5,864e5,36e5,6e4,-1/0],l=(function(e,r){var l=this;return t(this,n),(function(n,i){return t(this,l),i>=2*n?"".concat(Math.floor(i/n)," ").concat(e,"s ago"):r}).bind(this)}).bind(void 0),i=[l("year","1 year ago"),l("month","1 month ago"),l("week","1 week ago"),l("day","1 day ago"),l("hour","an hour ago"),l("minute","a minute ago"),(function(){return t(this,n),"just now"}).bind(void 0)],o=(function(e){var l=this;t(this,n);var o=Date.now()-e,a=r.findIndex((function(e){return t(this,l),o>=e}).bind(this));return i[a](r[a],o)}).bind(void 0);e.default=o}).apply(t,[t]))&&(e.exports=n)},96882:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/captures/[collection
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2622)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3477
                                                                                                                                                                      Entropy (8bit):5.169144489752414
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:PxAAwXu1Pu34fPIOXtJIiFGuGFbqXfvfx1KRgb1+DFVnlZ:pIuJ9HXAOXpbgBVnlZ
                                                                                                                                                                      MD5:464F8ABA135C5F1604F236705F04E707
                                                                                                                                                                      SHA1:EA0D32A476824E9CAFC9C1CE41DE3372F77E7F12
                                                                                                                                                                      SHA-256:1FE512B98307E118ECCC9C6E9DBA12DDA68CA272A0621D93F806046DF0C046B2
                                                                                                                                                                      SHA-512:D3E18FEAFF1967EC670C7FEF8296366FD2A0132E04940EE27998CFB655A86575FFBF7191D0AE5D352EA8C5CA4EB7E9D80B40A809C3ABB0AAAE8D3382EE70FDAC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.hljs{display:block;overflow-x:auto;padding:.5em;color:#333;background:#f8f8f8}.hljs-comment,.hljs-quote{color:#998;font-style:italic}.hljs-keyword,.hljs-selector-tag,.hljs-subst{color:#333;font-weight:700}.hljs-number,.hljs-literal,.hljs-variable,.hljs-template-variable,.hljs-tag .hljs-attr{color:teal}.hljs-string,.hljs-doctag{color:#d14}.hljs-title,.hljs-section,.hljs-selector-id{color:#900;font-weight:700}.hljs-subst{font-weight:400}.hljs-type,.hljs-class .hljs-title{color:#458;font-weight:700}.hljs-tag,.hljs-name,.hljs-attribute{color:navy;font-weight:400}.hljs-regexp,.hljs-link{color:#009926}.hljs-symbol,.hljs-bullet{color:#990073}.hljs-built_in,.hljs-builtin-name{color:#0086b3}.hljs-meta{color:#999;font-weight:700}.hljs-deletion{background:#fdd}.hljs-addition{background:#dfd}.hljs-emphasis{font-style:italic}.hljs-strong{font-weight:700}..ps.ps--active-y > .ps__scrollbar-y-rail{background-color:transparent;display:none!important}.featureTitle a, .featureAction a, .featureContent a
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):101839
                                                                                                                                                                      Entropy (8bit):5.336444989325756
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:cOA7AhCp1lQW28vqqurFukALExh5RPJwfftUUzxs:cwkicIALCHRBwXG
                                                                                                                                                                      MD5:B95C99B29A96A433CF203B5DB254E474
                                                                                                                                                                      SHA1:6F84F030259F036508E7A1A999A064DC2341A42E
                                                                                                                                                                      SHA-256:A4C7A8C20415202BB4B25CDBA44A9D2846CE6AE5F51EBE0D971FBEB78AD147E7
                                                                                                                                                                      SHA-512:37736405D42C0DEF50BEB3C930D8ED7564A69F54943A58C4786198AE1559BA1378D5498C1813132C0EE51D8883657CC3818D80D9B9D0BA833CF2AC6E8EB79897
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/api/clf9e8fiw00003b6fjw2rw1yr
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2563
                                                                                                                                                                      Entropy (8bit):4.720043593491106
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:kwtDgemidMMCNDWG3uyZaTBVIWf2IgPPQigXuUX4bT71Y:foJNDf3DaTBVIaDgDvUX4K
                                                                                                                                                                      MD5:951D9557E7D7D4DD6C51E130FA219EB9
                                                                                                                                                                      SHA1:00746341F215A2A4CF647CDD00EA7F8563A211F9
                                                                                                                                                                      SHA-256:093E17FAF2F0F6127FD46A1EB242E2AC3D49C50E5E52B9532B857434F7F96038
                                                                                                                                                                      SHA-512:7531ABBFAA6D1C504EA206D5A810582B30F5353DB17F4E77246C04E08C0FDCD8B9A57E5484B1B26CA9211B8279210643371B8A7913F8F91A5A4051495370322E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2135_7513)">.<path d="M6.85742 16.5346V10.5231C6.87527 9.34148 7.12611 8.17497 7.59557 7.09044C8.06502 6.00591 8.74386 5.02467 9.59319 4.20294C10.4425 3.38121 11.4456 2.73515 12.5451 2.30178C13.6445 1.8684 14.8187 1.65622 16.0003 1.67741V1.67741C17.1819 1.65622 18.356 1.8684 19.4555 2.30178C20.5549 2.73515 21.558 3.38121 22.4074 4.20294C23.2567 5.02467 23.9355 6.00591 24.405 7.09044C24.8744 8.17497 25.1253 9.34148 25.1431 10.5231V16.5346" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3.42878 13.106H5.7145C6.0176 13.106 6.30829 13.2264 6.52262 13.4407C6.73694 13.655 6.85735 13.9457 6.85735 14.2488V21.106C6.85735 21.4091 6.73694 21.6998 6.52262 21.9141C6.30829 22.1284 6.0176 22.2488 5.7145 22.2488H3.42878C2.82257 22.2488 2.24119 22.008 1.81254 21.5793C1.38388 21.1507 1.14307 20.5693 1.14307 19.9631V15.3917C1.14307 14.7855
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2308
                                                                                                                                                                      Entropy (8bit):7.490912790154883
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWy8HoXnn3hQZpMSGnmXhnlAMDjC8+uh7hf+aA/8X2hVZ:Y80nmdGnmXB1jCE7hW8GhVZ
                                                                                                                                                                      MD5:58223A7F5993E18E4B6734CC4243305F
                                                                                                                                                                      SHA1:B15D8297581F70CC76C3FEC23D37100C28B25E94
                                                                                                                                                                      SHA-256:EED7D01E34A7A52100406C9A20915A2C81C3CFBC7B7351B4F7E7F25CA710676A
                                                                                                                                                                      SHA-512:BDA48F2584A89246034AB95813171325B3DB6E2ED69256AED873C55D18792097324C3B922443357445F8B5AFE54D47712633670570238D05DE40A6A56A2B5E59
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d..".............................................................................0...V.8r..x,F..0x(.5....K.:d.6..Gz..........K...r=..=k6~Q....r.......e&.:.k.U.m...7......PJ.H.....j...q\3..cG.k.t5....a%p....Ua\s.$.........@.....n!..N.:.....&......................... ..!1.."02A..............|,,uw..*.....[.....g..g).9....#..O..^....q..a........Q.?.d_..-.....9%.|....T......E...S....a4Y|+#.#.W.n.D........d.w..y.J......b.P.D...3.@.... }........k.m(E..v.{:...f".........J.yL..V.....}Ab2i3.,...........a............................. .1.!.2@........?...IG..k....v'...)....EY.O......................... 1.!.2@........?.....[{[..S..(L'...,3W.._.../......................!.01. "AQa.#BRq.2@b............?..:.^.....)..(ba..O....E.|...RL..Ep.*s.O(..r|.|3.mcp...e5.p8.d=.."e9.2O=..`9.g<]H.....CT.TxN@..;..?...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):307104
                                                                                                                                                                      Entropy (8bit):7.993988739633697
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:sQYxod7VryroH5z6BjGdkHuBryH5TiY2uP9jIDaVMvfwB9LrwH44+I:xUodsC5eMdlBryH5TiYxjXVM3A5J4+I
                                                                                                                                                                      MD5:855E08148CF7951B480A18BD6CB626DE
                                                                                                                                                                      SHA1:80589989CB69B3B778E32FA51B95D16E5073C47F
                                                                                                                                                                      SHA-256:C588754ED233EBC729DF7A734163CA4F26E782ECA8DD575B2738D4C019010316
                                                                                                                                                                      SHA-512:434B1275041A2EA7B71069F09AFD7F6B153B15412463BBDDC527FB0BE82CC4A0737E95A8735349DD09AA02AD8EE4B0D46D58F86368F0ED6F5D430668B34A4410
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx..I.$9.&..T.v.=.=....%...=.o..G.#.<.0s y..?.....7.............\#2V....m.....@.U37........0.O...... ..........P.3..D.c..3}.eB1......b+.J.jeZ...i...D.1....ZO..%\..u....V.]..c.0Z.VG.]y.3....O]..O....q.[....19.....]...l...^....%.|..O.o...E....[.%Jm...d.?.o.:R...t...B....U..4.K....t.YA.M2.u/....iC........E.&..2|..t.....:.5..A1h...#*..(.Od.oT4.d.Y.u.\..x..6.l...sV.+...<d..QHg..CIy.....+9Gs.e.....K`.J.c_...ca..C..z.l...o...b.......OH*.s..W.B.R..2.:..t].\.....u]._.s...^.!.a...V........e..LK....R.....u..@.x...y...v.[...Nt...092B..+.......sx<..R7.....4..I..v@.....e.....e..r....'....$.o..........ns.Y.ADL...#..^l.q.\...@)@7B....%(o.<.+.....q.C.....Qh..(..*..".......y...w..3.p.hV(......92.]y..@..:. ....\.zL.B)xa6.#.h...31....*y...T.,.Y....Y....Xd.Do.3..A..I.f....H..6r;..$...b.V]..Ky.....W..2..i.tR....O<V#...*.AjK9.L0..b.w~.$..).M....2.:S.l$i[..+.....1.?...&..`"o..tK,.1;>....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2882
                                                                                                                                                                      Entropy (8bit):7.638425194992085
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iWPDz1HO4TDq7OT1cIocVav9xADj+szXHHo6ISZhR8Qw6GHQe/y4o0Zqek3O:nHTTDq7OpcIBy+P+szXHHo6RC7QuHZqO
                                                                                                                                                                      MD5:64E0566434D0199E4EA2F642A7C824FF
                                                                                                                                                                      SHA1:8C5CEB88673D0A06DE1A1B4E0C208EEE25909B1D
                                                                                                                                                                      SHA-256:A7A8EE460BA8D21149481055A7EE51707DB3A2AD8967414AE0D30BF77B8C6E35
                                                                                                                                                                      SHA-512:76FCF60A63CD7BDE89D4CEE4274A4465300A4B0F4B287F20081B74EAB3202C97362E114C1BD198E99EEFEB92E0F9CA24BA7E4E4850736A846182B695A0882DB4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."...............................................................................w..[...nB....(k&.......$...Ns.d.P.V..oE.6..9.s..2X..IT.,6.d./....P..C*..j.^vs*u.g.l.OU'......r0..S3y>....Cxy..\my5...&....e.,@;.[.ul...2..F..L...>Fc.r..?.s.28.....Y....bk.I......k..%.C......I.......W..$.ga$......'.........................!..".02 #$13...........;}..l;*..Qpj..u...c.>..-bQ..T....ME.&...#..f.-..q.d.d.eGo...M......j.r.C....-v$.Dm6....8|.\=,.f.%.` .]"-.5gV........p...z.......5.(........$V.....t.Rc.7K.8Uh.$FK,.%.u.z.....L....=+.z.Ej.I.3....riO..$.4.i..t.z$.......H{.....5.q..F".5t..H@.&j...6.?......Y....wm".Z...{Q..i.w......W.+.fY.-1l......HO..~3B.d..r..x..U..l...$.......................!. 13A.02Qq........?..c.[).a......*O...*..Z=.;,.)..E..w......c....Mo..).$.\..b...OK.HT......... ...............
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1589
                                                                                                                                                                      Entropy (8bit):4.146592608096681
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tYU/duBVSCgPb0tn55XxWRvdy0iXn3dj7HiLdNFqLkThhGHB/NHEm5+wqxWMM4xP:n/AhBWRVy003t7YBhIlHT+wq4g
                                                                                                                                                                      MD5:8AE1FDB638B0AB4B41E0F110F7FCBD57
                                                                                                                                                                      SHA1:5E07B3A2A1EF6175C66F731C70E131C75B1B4D3B
                                                                                                                                                                      SHA-256:BC6F5F03BF7BA84833163BDA8EC5E1B7B02F52645BD16F6184B30BDAFAF42787
                                                                                                                                                                      SHA-512:DC6B0448E883978B8D4AD1BA9B9B88EE076CF42FB15DFC7BAD8A724CA34294AA547AD8FD80B10CC955BF3CA5E7B72E5B266B22B95F47776A0431195A2ACF8CC1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64787973b938260cf091187d_famly-calendar-icon.svg
                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.66034 21.2767H3.79161C3.59719 21.2767 3.4284 21.1597 3.38396 20.9932C2.5042 17.6972 1.11984 12.1793 1.36419 6.80651M4.50769 3.30409C4.19333 2.10597 7.02258 1.27651 6.39385 5.33176M11.029 1.9827C10.7147 0.784588 13.5439 -0.044874 12.9152 4.01037M7.86351 13.2965C7.77244 12.1405 10.1401 10.9021 10.8686 13.0488C11.0765 13.5872 11.0694 15.0475 9.43227 16.6567C9.36158 16.7262 9.32052 16.8162 9.32052 16.9094V17.0735C9.32052 17.3266 9.60377 17.5044 9.87588 17.4222L12.0524 16.7643M16.1391 15.931L15.5164 14.0859M15.5164 14.0859L14.6182 11.425C14.4945 11.0584 13.8963 11.0795 13.8063 11.4536L13.1469 14.1955C13.0799 14.4742 13.3823 14.7116 13.6895 14.6215L15.5164 14.0859ZM15.5164 14.0859L17.0822 13.6269M1.8436 8.74013C2.65552 13.7064 3.60441 20.3872 7.07986 22.9206C7.17549 22.9903 7.29886 23.015 7.42007 22.9912C11.4781 22.1922 19.7676 20.1689 22.8555 18.002C23.0306 17.8792 23.0478 17.6554 22.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4782
                                                                                                                                                                      Entropy (8bit):5.008129517900039
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:1JywyTVXyXycy0yvCPyxyyVXyiRyiWypyyHC7yfyIVXy8y7yjyQCxyq/yqwVXybo:1Jywy5XyXycy0y6PyxyeXyKyhypyyi7O
                                                                                                                                                                      MD5:12616AF4AB64BB4367723E678388F7B9
                                                                                                                                                                      SHA1:A8AAD87949139BCCF1242A957C507EA491ADFD4A
                                                                                                                                                                      SHA-256:CEE9374FC13A18761FED55A496AF0A43F214255C97BB43AF3B06F5B44589D03C
                                                                                                                                                                      SHA-512:D4E0A9AB8D750FD0932E016D9CA30A33DCB76970970CCF5E34EA9D744D5E436BF3ED3FD705F6B3E766FE33CC3D7791B755BB2A2849F5D9244DBE98C22FF79280
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:"https://static.libsyn.com/p/assets/platform/fonts/libsyn-fonts.css?family=Open+Sans:300,400,600,700,800"
                                                                                                                                                                      Preview:/* open-sans-300 - latin */..@font-face {.. font-family: 'Open Sans';.. font-style: normal;.. font-weight: 300;.. src: url('//static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-300.eot'); /* IE9 Compat Modes */.. src: local('Open Sans Light'), local('OpenSans-Light'),.. url('//static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-300.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */.. url('//static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-300.woff2') format('woff2'), /* Super Modern Browsers */.. url('//static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-300.woff') format('woff'), /* Modern Browsers */.. url('//static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-300.ttf') format('truetype'), /* Safari, Android, iOS */.. url('//static.libsyn.com/p/assets/platform/fonts/open-sans-v15-latin-300.svg#OpenSans') format('svg'); /* Legacy iOS */..}../* open-sans-regular - latin */..@font-face {.. fon
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4272
                                                                                                                                                                      Entropy (8bit):5.407649241930215
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                      MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                      Entropy (8bit):4.392033352803366
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:Inq1r91DtCkuhwinPA6iyPoICkY:7DtePRiockY
                                                                                                                                                                      MD5:4F4F687DF74AF6C966E772E1F35AF381
                                                                                                                                                                      SHA1:1916E6E8A0DF0311F17EF5250C21499B53922813
                                                                                                                                                                      SHA-256:6E680FEC42F0D38229F01A6559C9AB7CB66966ED0A6E8F63C92D292778E457E7
                                                                                                                                                                      SHA-512:A10CEF6D60AC308CA266EFE65049B66EBE46BA34C6B785B81DE6DF4A6528BC814383021C6B3CC671B2CE38042C6DB66C4E0872329E00911B114431257AEE2409
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn6YIMyQTnfjRIFDTE9lDASBQ2jG53KEgUNeG8SGRIFDQ5LEYESBQ1TWkfF?alt=proto
                                                                                                                                                                      Preview:Ci0KBw0xPZQwGgAKBw2jG53KGgAKBw14bxIZGgAKBw0OSxGBGgAKBw1TWkfFGgA=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                      Entropy (8bit):7.692103394917941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW4bzSQa8SAUpM1md2rkiCJakAKg9w0fnpkWgWi1ncqQGw5ybVILzPsm27FCJC+:Czp2GaN7ArrfnYWi+qnw5ybVILb2Ut
                                                                                                                                                                      MD5:DE2D9264A24A4A1845CA70C0EE243743
                                                                                                                                                                      SHA1:A52B9F299A77CE1519AD99AA32D4CCAF3CFF8A95
                                                                                                                                                                      SHA-256:157DA1DA74DEC29CD5A84FAE5B640B1D069A540508F0783A8669535C1124B72A
                                                                                                                                                                      SHA-512:D296811B1C1AB0A9D7529FC90FACEEFEAC0BA2789900D576EDFC7D09A0D5DF15406EA182EF76721FAC762CA0BE8C19CD45448E4113F32DAFCE5AD6B4326C2638
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................Z.-.A....O#...?.&-..q...$..a... ^.`...}G}zG...r]c|Y.0c.x.PC..........j.Gf.....:..1...3n1U.xY^.K`1..B:\^..%..s..LK(..mQNs....*.]GX....-..-Y5..)Jf'...n.39....mK...M...ml~......L.kb.P.SlvX.&..N...2M>...M..`.........&...........................!.. "#12$................,..f.v.7J...N...R.....'##.*Z *VNb<..>..a~..W..!Hpk.c.....c.o9......+'......r../...Z@.K..X..l.fFw....n...y...ZF+H..i.x.N..'....P_W67...7.P.'|"..a)&..OM6... fp.....[..8..uC%......R..A.a.pX.uL..}D.....%.....<c8..V.........zV..%.....r...C4.eP.....=L.....fk-.0.(.;.....;. .+......4..Tu'.l..Dw.MpX.g......L.X2..s.]ooY...4..}c"w...yu.....L....,.8b^.....<.|..jr...k..4......#......................!... "12BQq........?./....eJ.......6J)...e.h.)..zd......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                      Entropy (8bit):7.692103394917941
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:3iW4bzSQa8SAUpM1md2rkiCJakAKg9w0fnpkWgWi1ncqQGw5ybVILzPsm27FCJC+:Czp2GaN7ArrfnYWi+qnw5ybVILb2Ut
                                                                                                                                                                      MD5:DE2D9264A24A4A1845CA70C0EE243743
                                                                                                                                                                      SHA1:A52B9F299A77CE1519AD99AA32D4CCAF3CFF8A95
                                                                                                                                                                      SHA-256:157DA1DA74DEC29CD5A84FAE5B640B1D069A540508F0783A8669535C1124B72A
                                                                                                                                                                      SHA-512:D296811B1C1AB0A9D7529FC90FACEEFEAC0BA2789900D576EDFC7D09A0D5DF15406EA182EF76721FAC762CA0BE8C19CD45448E4113F32DAFCE5AD6B4326C2638
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoibVlkbnh0VG1rIn0
                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................Z.-.A....O#...?.&-..q...$..a... ^.`...}G}zG...r]c|Y.0c.x.PC..........j.Gf.....:..1...3n1U.xY^.K`1..B:\^..%..s..LK(..mQNs....*.]GX....-..-Y5..)Jf'...n.39....mK...M...ml~......L.kb.P.SlvX.&..N...2M>...M..`.........&...........................!.. "#12$................,..f.v.7J...N...R.....'##.*Z *VNb<..>..a~..W..!Hpk.c.....c.o9......+'......r../...Z@.K..X..l.fFw....n...y...ZF+H..i.x.N..'....P_W67...7.P.'|"..a)&..OM6... fp.....[..8..uC%......R..A.a.pX.uL..}D.....%.....<c8..V.........zV..%.....r...C4.eP.....=L.....fk-.0.(.;.....;. .+......4..Tu'.l..Dw.MpX.g......L.X2..s.]ooY...4..}c"w...yu.....L....,.8b^.....<.|..jr...k..4......#......................!... "12BQq........?./....eJ.......6J)...e.h.)..zd......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                      Entropy (8bit):7.330305564361721
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:T0nct323UVvpxAipqHvDjiSTYRHrXxDOUyb/cX7:T9t32Cv4bHv6zXxDOtb/cL
                                                                                                                                                                      MD5:4179E91E38B77000A9104D305D14CE8A
                                                                                                                                                                      SHA1:24ADADD954D95A689BDBFAE5FAE2C09D764EA89F
                                                                                                                                                                      SHA-256:FE4CDD93F9125B8589A359CEA46E99DF648C8D4DB92928C7A865098E06BE4BB7
                                                                                                                                                                      SHA-512:7EB14B924CA3A323107DCAA184CF348B47627FCC9AD8C0B43C2EA06CB869738C5A6E921F604E8E11F33F9733F5AF563A3877AFA70ABAE0FE27929CF126604E2D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF....WEBPVP8X........c..c..ALPH.....o@..2B...9DDd.:...e';.=\......`.....x..U7..Q.......D......}b.....U....v..1??...t.K.'.$..OI{N....'...9)...p%-.(@. }..p...h.@..|....Mi.....F.NHz.....K@FA1.T.d%`.....h..r.O-vz..Y.....f...c....VP8 ....p....*d.d.>m6.G.#"!(.h....e.,.o.z.t...eg.....p.........4...W...q8......x..B.""!@.......K...l..ML.N.."Q*-u....G.&..Z0..C....w(_V.U^q..y......>%..5..l.....#..3..c.%;...s..V...j...8...e.\..{YA@.[. ....zY3...m#....o....m{"....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7786)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7846
                                                                                                                                                                      Entropy (8bit):5.331557455508103
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:eA0gpKsJ4ypRu/DljNn/aKsS9UeNB3EsNq86v8E8mcbbWYC+uUl5nkVgmgqWStV7:/pl4ypRY005G6C+uUlxkVgmgyCd9O
                                                                                                                                                                      MD5:A96CFA1036AFD59FA6313F29E463483A
                                                                                                                                                                      SHA1:00F482F94EE51C0DBF83D8B8FA3DD54CA38B0C39
                                                                                                                                                                      SHA-256:CAAE6FB38CDA604CE29713D08B3FEF016A8ACD7756201CD3DC8D5255668BD8BC
                                                                                                                                                                      SHA-512:700F066461CE737CA0D16F659A7802CB28A40CF71AF83A43C839C41971984F670CF0525BB03C0590C6379EE845036B0859B0318E238CDA36A60D9270BA024164
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/settings/administration-a558b0f05a59a4c5.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5774],{4181:function(e,a,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/settings/administration",function(){return t(80768)}])},68711:function(e,a,t){"use strict";var n=t(52322);let r=e=>{let{children:a}=e;return(0,n.jsx)("div",{className:"flex flex-col p-7 pb-11 bg-white rounded-lg w-full min-h-full flex-1 border border-zinc-200/60",children:a})};a.Z=r},38459:function(e,a,t){"use strict";t.d(a,{Z:function(){return r}});var n=t(52322);function r(e){let{title:a,description:t,Actions:r}=e;return(0,n.jsx)("header",{className:"mb-8 py-3 flex",children:(0,n.jsxs)("div",{className:"flex items-center justify-between w-full",children:[(0,n.jsxs)("div",{className:"flex flex-col",children:[(0,n.jsx)("h1",{className:"mb-2 text-lg font-semibold leading-tight tracking-tight",children:a}),(0,n.jsx)("p",{className:"text-gray-700 text-sm max-w-md",children:t})]}),r]})})}},77766:function(e,a,t){"use strict";t.d(a,{Z:function(){
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4388
                                                                                                                                                                      Entropy (8bit):4.223119312994056
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:9cvHGN0oV21PB+4ymdANcenrRxymFi+Vy0NlcPzA+45BHcVlkNlcPzA+45BHS:9cvmN/ckcefyf0lKAj5CV8lKAj5o
                                                                                                                                                                      MD5:2E294C229D124F0CB5DEA60953DAF1CF
                                                                                                                                                                      SHA1:B6508597FCD4F296E9D94FB0771FE406170C74FA
                                                                                                                                                                      SHA-256:BA563082816669E97D79FDA95EBCA820A1F8FA149AFF03FF7FAAF9E2D5CDFF01
                                                                                                                                                                      SHA-512:6FE50CE412E88B8373FB2B17BE6E5F555799AB5F924ABD44E391AA7DB1F7896D79DA3E3577FF1A92603146E218375D4FA4A5828211DE90DF9613BFDDEA4FDF2C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648ae85892d1619b4e8d14b2_4.8%20rated%20stars.svg
                                                                                                                                                                      Preview:<svg width="418" height="78" viewBox="0 0 418 78" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M34.9118 8.1163C36.3371 5.00305 40.7604 5.00304 42.1857 8.11629L48.4906 21.8879C49.0709 23.1553 50.2691 24.0293 51.6531 24.1946L66.652 25.9863C70.0326 26.3902 71.3953 30.5638 68.9043 32.8847L57.7748 43.2542C56.7624 44.1975 56.3094 45.5971 56.5772 46.9547L59.5253 61.9034C60.1864 65.2555 56.612 67.8398 53.636 66.1615L40.5137 58.761C39.294 58.0732 37.8035 58.0732 36.5839 58.761L23.4616 66.1615C20.4856 67.8398 16.9111 65.2555 17.5722 61.9034L20.5204 46.9547C20.7881 45.5971 20.3351 44.1975 19.3227 43.2542L8.19326 32.8847C5.70226 30.5638 7.06493 26.3902 10.4456 25.9863L25.4444 24.1946C26.8285 24.0293 28.0267 23.1553 28.6069 21.8879L34.9118 8.1163Z" fill="#FBD26A"/>.<path d="M120.009 8.1163C121.435 5.00305 125.858 5.00304 127.283 8.11629L133.588 21.8879C134.169 23.1553 135.367 24.0293 136.751 24.1946L151.75 25.9863C155.13 26.3902 156.493 30.5638 154.002 32.8847L142.872 43.2542C141.86 44.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 90x90, components 3
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2674
                                                                                                                                                                      Entropy (8bit):7.7657728546834255
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:hiQhlHvmlFX9gF/Gbe70XcePxPQYf0iMljbFVyI13uUHmXh6tlUCbdG2cFSMfdOm:h5Ald9g3IMeJPQYsiMl3jFvmXhQlTbdI
                                                                                                                                                                      MD5:94FCA46BD1A0BF775606E78BE79322BC
                                                                                                                                                                      SHA1:DA902590977CCB3F3A65DA37E5D0039FB0AB30A9
                                                                                                                                                                      SHA-256:E31109F3BF6EE44D507CA78F705CF728A6B6F8B5EAC6C328ECD0A541D2BD86B3
                                                                                                                                                                      SHA-512:6157F096BF93DD63FB40E7CE7812BDED83B674B2F43C5C56A3EE48900CD4C1D1012E7ABAD9680250E4EE874AF4644D7DE43D903F0F6C10D03F0CA300E15FA6A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://images.libsyn.com/p/assets/a/c/9/4/ac94578758d8cd46/Episode_49_-_New_Logo.png?h=90&w=90&auto=compress
                                                                                                                                                                      Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........Z.Z.."..........5............................................................................a/.5..B..X..N...3....W...2....P.Y.]....i..U.W.j....v.).P9C5.sx..r.&.aj...eu....oK..f.ZD4fI..C.,Z.W4}..y5;s..;]....SU>.......>R.kW)Z|.E0..g.{h<.....xX4.R...^....x.K....v*.09.M[\....'..............................!1E."#3..........a...0.3.c<Vr.g<6r...&.9..]...oH1_V.H=MO}F:..$.[.......g..c.e....$k....J-..._..._s.f|..&O_......3.2..Q2\..V...........v.f..6....^....."l...9.,.V..1.-..9.....z._.....[F.G}...,.r...t.^.nl..R......m(...9Em...2 F.DK>1..*....Q^..\c.Ve...n.R...['..&.]P_2..."t.....E+.@.....X....f..W.....r..Y..{.2,.uF%........:.:.&sVs....X.....)e....|v..gD...by....$k\..R.....u.%.Tp......_!.NP.f.!z.w.|{.aH$gO.....-..U.(....j:<A.0_.wq.etC......H}...S.8N...Nb..=.).[h?u.R.=*.0.~...s..U.B..j....tU......O.k..<..rg.9
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (21989)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):22039
                                                                                                                                                                      Entropy (8bit):5.412235473206584
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:iTdATH2PauGm3mIcVbP27idMn2OyrlYGrqT:SdwH2PDFwbPDMn2pfY
                                                                                                                                                                      MD5:95106C2AD784509CA0E6490837791677
                                                                                                                                                                      SHA1:E0B5672E873367C8329970BC692DEB60F0082ECE
                                                                                                                                                                      SHA-256:054C2DA85BD5669670782877A251637ACC7A75B8D6BBCC7B751A3AD589360B38
                                                                                                                                                                      SHA-512:05F24AF2CB5AD277D0CA0806815FD2B67FE6F07FACFFBBA9B1F7823DDAD598BF7F47D6D2FE154C93D7A2D7C6920973BDEDB64C4FD97826D1E9CFA94719C2EAEF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/4656.7da5d554f50f0257.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4656],{15038:function(e,t,r){r.d(t,{Z:function(){return l}});var n=r(52322),s=r(2784),i=r(37505),a=r(26820);function l(){let{openCompanyPanel:e}=(0,a.uR)(),{companyId:t}=(0,i.oN)();return(0,s.useEffect)(()=>{t&&e(t)},[]),(0,n.jsx)(n.Fragment,{})}},34277:function(e,t,r){r.d(t,{Z:function(){return i}});var n=r(52322),s=r(52871);function i(){return(0,n.jsxs)("div",{className:"flex space-x-2 items-center",children:[(0,n.jsx)("div",{children:"Company Account"}),(0,n.jsx)(s.Z,{colorClassName:"text-gray-400 hover:text-gray-500",descriptionClassName:"w-44 p-2 font-normal normal-case",children:(0,n.jsx)("span",{children:"Enriched with third-party data, accuracy may vary."})})]})}},97756:function(e,t,r){r.d(t,{T:function(){return u},b:function(){return c}});var n=r(52322),s=r(34277),i=r(12773),a=r(28372);let l={Header:"Visitor",Cell:e=>{let{cell:{row:{original:t}}}=e;return(0,n.jsx)(i.jq,{visitor:t})}},o={id:"Company Account",
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):77752
                                                                                                                                                                      Entropy (8bit):5.4296985736692625
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:0ySlrgG6FeMBmiCZDilQxmZdCj5S8/lcoxtfoik9ddEw2P5ulTvjobA:9G5DiWUZdCVS8/lzm6wG5ulbjobA
                                                                                                                                                                      MD5:C85F423B889B4330E4FE751008071B50
                                                                                                                                                                      SHA1:459135D9A8A104E4CEBA76BBD57A7B3C27B7A209
                                                                                                                                                                      SHA-256:223F14ACC66A996BB09FAADC597494DD7250D681F6ADCC53929A34865D9D373D
                                                                                                                                                                      SHA-512:9900B9FF8376216E8D4BEA65276DDC8F5062535E9E8AD727B0F398F1023BF129F287830F061A1FF9AC84A8C02FEBD20F6731109F10193901FFE7CCD1495B5A17
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/4266-3a35c6e966710d76.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4266],{90102:function(e,t,n){n.d(t,{D:function(){return r}});var i=n(28372);let r={id:"complete-default",text:"Complete",appearance:i.lu.Primary,actions:[{id:"complete-btn",type:i.yo.Navigate,url:""}]}},89079:function(e,t,n){n.d(t,{ZP:function(){return d},go:function(){return r},hi:function(){return c}});var i,r,o=n(52322),l=n(2784),a=n(28372);(i=r||(r={})).Element="element",i.Input="input",i.Position="position";let s=(0,l.createContext)({openCapturePreview:()=>{},closeCapturePreview:()=>{}});function d(e){let{children:t}=e,[n,i]=(0,l.useState)(void 0),[r,d]=(0,l.useState)(a.TG.Web),[c,u]=(0,l.useState)(null),[h,p]=(0,l.useState)(null),[f,v]=(0,l.useState)(),[m,x]=(0,l.useState)(null),g=()=>{i(void 0),u(null),p(null)},b=e=>{let{id:t,type:n}=e;i(t),d(n)},y=e=>{let{id:t,mode:n,selector:i,allowedTags:r,type:o}=e;b({id:t,type:o}),u(n),v(r),p(i)};return(0,o.jsx)(s.Provider,{value:{currentPath:m,setCurrentPath:x,previewing
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25092, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25092
                                                                                                                                                                      Entropy (8bit):7.991753532120131
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:nQ5HTmCxutPUV/fiXyP4Dx4/sI4nCOthVlyvXye2hIFxc4zLjmTR+D3T8rgI8:noHq6GPSSMsYvXyewyzLz38rE
                                                                                                                                                                      MD5:E20CF2DEA27FEA8865191314FB7808E1
                                                                                                                                                                      SHA1:87709F59B74BBB2A44A2BFC7813FEE43A475652F
                                                                                                                                                                      SHA-256:240B1E9CAFF77C98FAA3A04F01CFA5B02E58AE00EEFF1E9C70A7572FACBD9B6C
                                                                                                                                                                      SHA-512:B74D419A9163ACD82934C710319C83CE0FE0D0AECD663E796E8DB2C162C6F6F19A0EEA41C252CCEC45DB3E0F8D4848752B3F4817C8ECA76579E28D7E1A63B223
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVptRnRiSGt1WTI4dlptOXVkSE12VFdGMGRHVnlMMDFoZEhSbGNpMVNaV2QxYkdGeUxuZHZabVl5In0
                                                                                                                                                                      Preview:wOF2......b.......<...a.........................?FFTM...&......J.`..^.....L.....F..6.$.... ..k...[...B.r..M...n..D..U.K.g....q}]....6..H......._.L...9...Z.cBy...H.nBTJ1E.H5.ZU.....T...Y.W.6Ke.j.....G&.......jk....dcEE.b.. .yOm..Q..|E..................m.............l.......WHB...?......._7.....wHB....a......{.$$!.m.1FS....c.$$!.|.D..,.F"""B..IH.../<.O.S.5...w......b.?VY..Ob+.g[q.....T.....g)._.O......<.U`.z...N....~.c.}nw...4...2..R_....cK.S.......]..r9..... .C[B=.qh..TD..R.".XE.+FM.w.L.fBm.....Y@....XV.Y.g.......!d2.F.J...X.*X.`....c....B..~......D|``.K..}i.....hm{...Ilv.y..'...d..9.&%0~.&..w.|.bZ..&...U&....^.....<o&Y...._k....R5&.|B..T).)..a...e.... T..j.7)...!.$..6.9`.27..D3.bH......3.....^~.D1.[...p.......H(..r......*..R....)..RJ(.-.U])..d2.~2.m..I..0". .%..>&D..l.].l....EQ.E.4...nQ.E.4M..d.-Iz.CD+,8@....J.(.\..78.(..h..i...\.(..i..i...WJ)..X...........@.um....P....G.......+78.(..h..i....(..h...!..Dc$.r#.... $..3I.....R...5 ....X..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4869
                                                                                                                                                                      Entropy (8bit):5.467343685220127
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:5VKx8xk57EmqhmQTRmZqTZN7ZRNVhsMVw8lOX2ogDBMoTCMm9M:58ZymApT4IdRNVq1g1TTCMQM
                                                                                                                                                                      MD5:F5AF53F93351AA515D0A74AA7C88AA87
                                                                                                                                                                      SHA1:356B03752F8E7E3D2BC838CE4D9BB02C03A4EA97
                                                                                                                                                                      SHA-256:CAE8248404C2AC923F902E3943AEA7967E18A2956AE9D2E2AF9BB4E5BD9E9A40
                                                                                                                                                                      SHA-512:BD074F55134FB4CB43EAF967B51762301CDD252BAE1ADCB4668298CA63627B6ABCA80900EA0FA619A6D77E4FF80C410696AF8E4F5A77DBB695F6A1CB753E718E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/webpack-f72fc8c9e45b9a3c.js
                                                                                                                                                                      Preview:!function(){"use strict";var e,t,n,r,c,o,a,u,i,f={},d={};function s(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{f[e].call(n.exports,n,n.exports,s),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}s.m=f,s.amdO={},e=[],s.O=function(t,n,r,c){if(n){c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,r,c];return}for(var a=1/0,o=0;o<e.length;o++){for(var n=e[o][0],r=e[o][1],c=e[o][2],u=!0,i=0;i<n.length;i++)a>=c&&Object.keys(s.O).every(function(e){return s.O[e](n[i])})?n.splice(i--,1):(u=!1,c<a&&(a=c));if(u){e.splice(o--,1);var f=r();void 0!==f&&(t=f)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},s.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var c=Object.create(null)
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):31650
                                                                                                                                                                      Entropy (8bit):7.9915701857591355
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:Sf3GFJFlTG1dlbh+sItf0Z50Dg3xNkPet+k8gXaFv+hsIabY8:iEjoyFwkWkPeaEKbY8
                                                                                                                                                                      MD5:7B4053E357807FA16D87DCDB36C362D7
                                                                                                                                                                      SHA1:F2CBC355695BF0496B54A83F15D71FC286D77195
                                                                                                                                                                      SHA-256:4CC0CFC94C14D74666B1B393D92E968EEC4F63C24B02D69E42E81B50E5EF121F
                                                                                                                                                                      SHA-512:194B7D3F80AD02973E164DC377586FBABCAEC59D9E804E46F56CF524ED4E8080F978186952B2A0444850C3D373625FA5240C142DAEF884CCADE3D29E6ACF6D9C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF.{..WEBPVP8X..............ALPH1....W..m#8...w.....)G..j.m.'=.z........c.W..T\St..]./:.........?...*....8......a..:l8o+>.,.{..$.1.8.^.p%e/$........n.zw.....m......?............?............?............?............?............?............?................../7Ton.}q.~......^H....;/L%e'$IZ:a...Zk.....kug.T...+.,..>...gj..VP8 Bz.......* ...>m6.H."..#tY...en..8.Fp.^"....{...q~....../%.?.O.~.........W..<............._.....l=..|...7._...x....~...................?...............S.G.....?.........@?....[.....?C........C...?.~.s..?2.....O...?.1?....k....z..K.......oX.p.h{........}w.........|.}.......4.+...7.?._./.....~i..............%....../....r.C.'..G.O.....~......'.?......................u.........G>..h.I.E...$.J..}y........(.9...F.N.,.a%.P4s.pgE..,R...^q.i$..5.F..)@..8.4.tQgE..,R......b......GW..!.8x.J..}y.....:/XIb..,....Ca-..hN..4.v...........:/XIb....%bM.AZK.a.-.q.E.K..^...=.....6o..H.;N..eN....j....tQgE..,Rw.....N.,.a...o....,.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                      Entropy (8bit):5.0646067529786984
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:tRBRNqo8+rpFcvUVLFQK7SLvDmJS4RKb58ZSFuHdQcUJQLXSLTlLWFA+bBiv:tnrVrpqU7QKumc4slvIdJmeGk2
                                                                                                                                                                      MD5:A2ACB162B0B0CAC99C8CA97AFE5A87B2
                                                                                                                                                                      SHA1:C031115ACE8DB5414C7469DF8F63272C44DB2C45
                                                                                                                                                                      SHA-256:2333959C54206215D8E7E5EC4F751A353433D92809600A142F43AD857B1E8C93
                                                                                                                                                                      SHA-512:2D8EBC92AA2D2A857AC9537BD817D671A9D0BC6B28FA55CD4118DDF0041B5B1E07AC97E3F80F8064CE3A280D5ADA60AFAEB58F71AE93562E98FEB1ED7E4CC544
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6241f24eff0eb2f4b04c7d32_Vector%201.svg
                                                                                                                                                                      Preview:<svg width="12" height="6" viewBox="0 0 12 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 0.591736L6 5.27924L11 0.591736" stroke="black"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1360
                                                                                                                                                                      Entropy (8bit):5.128028558007418
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:B69VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyB/6:B69bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                      MD5:9EC254BB39C68C5A8C0E0B8337BDB46F
                                                                                                                                                                      SHA1:AC37A8E9992EE8177FA4AECE6CB15998BCBB97B3
                                                                                                                                                                      SHA-256:C1E32056F64BFC949474B6B8F127B6F75C9724FD5D198461608D54812450A111
                                                                                                                                                                      SHA-512:BB42C9D08E2BA63A7A21ABD09B13986B289EAD2C81BC0E31D6475FCCBFFF4A18315D33CAF29FAF55A155AEDF7F851CE68191DF42C754BC8AEE577CFB7E90EA57
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                                                      Preview:/*! elementor - v3.16.0 - 17-10-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (17327)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):17377
                                                                                                                                                                      Entropy (8bit):5.77523924893175
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:lc2OJoYPfaqfw4vE1sjMdKmar4a4hSvGa3knQ8jJfXAr9e5/1vTpUFKpYdwLt6XA:FOJoqSz1RncchSvGaUnQ8NYkXVJLAl8v
                                                                                                                                                                      MD5:85A9C31A37336E1EE4DE489C4FFF5604
                                                                                                                                                                      SHA1:2B978E134019A619FE3511D93690877968B154AF
                                                                                                                                                                      SHA-256:4038CCA0BCCA958A04F50B06A3899318EEA5E9192FA93823176220AE06D0BC6E
                                                                                                                                                                      SHA-512:1446A54DE07C03FC73434E1818253DE5319C935507B9B405E0A072E4936678F6CB1A26FE509EEA22C81E1CE86581353A08D1419427E5AD7EAF6FF5135DC8E27A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/launchpad/offline/_dev/sync-342ef9ca16b1a1cd.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5695],{6676:function(t,e,n){var r=n(92368),o=n(36658),i=n(68289),a=0;function E(){return o((1679616*i()<<0).toString(36),4)}function T(){return a=a<1679616?a:0,++a-1}function u(){return"c"+new Date().getTime().toString(36)+o(T().toString(36),4)+r()+(E()+E())}u.slug=function(){var t=new Date().getTime().toString(36),e=T().toString(36).slice(-4),n=r().slice(0,1)+r().slice(-1),o=E().slice(-2);return t.slice(-2)+e+n+o},u.isCuid=function(t){return"string"==typeof t&&!!t.startsWith("c")},u.isSlug=function(t){if("string"!=typeof t)return!1;var e=t.length;return e>=7&&e<=10},u.fingerprint=r,t.exports=u},92368:function(t,e,n){var r=n(36658),o=Object.keys("object"==typeof window?window:self).length,i=r(((navigator.mimeTypes?navigator.mimeTypes.length:0)+navigator.userAgent.length).toString(36)+o.toString(36),4);t.exports=function(){return i}},68289:function(t){var e="undefined"!=typeof window&&(window.crypto||window.msCrypto)||"undefined"!
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 683 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):882924
                                                                                                                                                                      Entropy (8bit):7.995639251035211
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:12288:66rbalqMPii/YOKADeC/Eia4Gm8KPDw2tqWQjPsEOnOvTxjSxHoBaneVIzaxRZ7x:xelr6KKifbaf0c9RTRgIUetp7rhOQR
                                                                                                                                                                      MD5:0E3C4314A2776F458ED55CA8A5B792A6
                                                                                                                                                                      SHA1:105BA914FEF552087050014E8C0536DF5468127A
                                                                                                                                                                      SHA-256:3F234247122D62BC43A551FBAF5B9A9D805379E054E03E57B1CC656F2BA90FAD
                                                                                                                                                                      SHA-512:D75974D800B87F1DA4097B5646A38B3F235496F31D62ACB84C0EA50CF3DEB5079DA91A79E30BBCC7C047D376AA7AF5A117325DF99B772C85960DB92B91E190EE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2020/10/LC-Listen-Podcast-New-min-683x1024.png
                                                                                                                                                                      Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx..{.gWU'....J..R...!@H...".. ......-4..-.v+#......3.....2.6*(..L@.7$...<.!.BH*!...T.RU...?.^k......3..H.~.s.^..k.s~.....M1F..B.:b..!.......2.....Y1..i.Z1..:..k.!..>&9..)&.......@.........a.=....`..3...#.h..LA..........1..*4e.....<..e.J=.WL..+.Y..!}...t!.m.9.\.Jc.<.G..T.3N...3.r...q...q.a...q,..`....S.4...^.E..soE....6..Bc.BL....F.FY.q>N.]..d,$.Q.q.YHH.zY.c...9.+.^...q....cb3r..]t,.>....v...w..%.1.$...02q..=L...+W~..z?...z..R.Ucj..}...cO=S.!..^.R.....8..sGD.a..M.&....X.<VNP.c.....>.hq...sy....>O....%.....M.!..BGA;.*..(F...#H.d.<J.A#..%.Q......u4..G......tJ:.sb..3,i?vr. 3..|<..g..3...T.q,.b..; 2.....i>...S.L.sdc.Q....U8 .O..A4...e.c0...4b0.S. >.Pe..<....A..I.e.....l.).C.Q.bcB....1..a.....8.y...7?.-T.....fIF.~.<8......A.M.^.(.8..>)...8.3../r...k.!..tE.`.W.kz$..k..F..J..Tv[...<.g"o....Uk-OOF1i.O.~...z.u.....F^#.c.6S>.....%.....#M.q=..d..........G...GI|.{rL.....E.>.1r...y: .....Y7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):325592
                                                                                                                                                                      Entropy (8bit):5.5127640682302115
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:d8iHBKROR3K+lMl7f4uMkNA8A02ZACubGpLsev6nsl/WJyk2Z7ZXshnt6:xOFDg4CNvmslBLUh8
                                                                                                                                                                      MD5:3C57235DBE8D1BBA05113550BDAE205A
                                                                                                                                                                      SHA1:EA7FB28986C9196ADDEFE4DD773F3E7C6829A871
                                                                                                                                                                      SHA-256:A70DEAD101E98CA530C8CCE5633C332AE4C8A2F8F9A8B8C0A95476CDD7269CB4
                                                                                                                                                                      SHA-512:9E2BD8980CC89AA2879FBEFDD134054220A253F610BA6F8449FB6556989F3AA5CBA1DCFF18EF679FBB518D05FE95314EBBFF90C13F0E3E1F23BB3F4A2F8D038F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/e893f787-298599b8c0390c27.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8934],{71941:function(t,e,r){var i=r(48834).Buffer,n=r(93542);!function(){var e,a,o,f,s,h,d,c,u={7160:function(t,e,r){var i=e;i.bignum=r(711),i.define=r(495).define,i.base=r(853),i.constants=r(7335),i.decoders=r(6701),i.encoders=r(3418)},495:function(t,e,r){var i=r(7160),n=r(3782);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=function(t){return t=t||"der",this.decoders.hasOwnProperty(t)||(this.decoders[t]=this._createNamed(i.decoders[t])),this.decoders[t]},a.prototype.decode=function(t,e,r){return this._getDecoder(e).decode(t,r)},a.prototype._getEncoder=function(t){return t=t||"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):268484
                                                                                                                                                                      Entropy (8bit):7.994684331946816
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:+sqWD6Tu2hFe+oTHbNBkYHwrODvPzBB6fDe572NIf2wrSa:+YrcnofPkYQrOnaLe5f/
                                                                                                                                                                      MD5:65615B5AFBD039E2BEC9BD8789EC15F1
                                                                                                                                                                      SHA1:CF2945BB509B538F0D7D2934508926DF693E46AE
                                                                                                                                                                      SHA-256:88E6D809D0D38FE4063819A4D1282BB6E26D845D7E4861AEFA913CA110D89D0C
                                                                                                                                                                      SHA-512:EFBFF80D0DF8D29E679E8CBD6608418911C3524FBDFF06D91025BCCB0E65E97566523FD902A29DF2E0218427B138EC4346CF23B57FA689641D52689EC38D395C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/uploads/2017/08/3-Steps-to-Getting-More-Done-NEW-Thumbnail-min-500x500.png
                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs..........+.... .IDATx.....%..&...y...F...E..==.......~..d.{.Q.-..Y....5.....y.e;.c.{s...@....@.....y...D.+%BJ.........2je.....~.....D...h.$.?..9........(.,%....m.K9 ....g{..........VT....g..4..5."..@.....+..P7G.y.n(.k..QG[..N.~.6;.9...~iur.6)...f.K......}.9'.s..+..<i..>..N"...V..]..dU......ZkW...X.Qju...h.@.sk..~..)%...\y.SM~...m.~.|........S....g.....d..p..w....gmL.{Y..x'.},.1:.8.#..Ed....._...]..n...V..TW....}.).1eP-..@./U.%"0..U^..R...........Q....e.7.E.i]M...G.-.F...t....b.. j.=J.]...Ri...\...P;.d-.X....m.1.vI.S.....S.#6.........<.#.Z.....r.....Jm...@I~.0GE.Z.)...d.u...'.8..tj..'.!.B'j...rP.c.f/.:F......p....c.K..RT...O...)Y..I.DPd.o.*.Nq'..........X.*..Q.3*....;......n._D.E...\.....4..1..0....~.........t.....@...}.q<(.;Q..._.Z.".C4..r).;]&..R...6..!.....2..q.m.~P....B.oN......r...C.Q=.3.2.v.WEx..R....J#......PC9)h....h..}.S..l.....k..S~G~.....e....k...Ji.6.NyY..4.#..}/..[..J+.aN{...Z...ur..@.B<....kgkX.[
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):216
                                                                                                                                                                      Entropy (8bit):5.028635273565864
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:tRBRNqNHFKN+IjSKcvXHOZ0q7SLvDmJS4RKb58ZSFuHGvFTBScjESXCz1dDeX+T9:tnr8lfz+jumc4slvISzESSz1dqOsYKyn
                                                                                                                                                                      MD5:B0541ABBBFCC6AC447A9089FCD5F48B8
                                                                                                                                                                      SHA1:63F9286CA7777370ABE5211CBF4A5273CB1672AC
                                                                                                                                                                      SHA-256:71EF7C3320F0BE33DE4064B9696D2C4CF68538BD30E420B2A3BDD1AEFE4BA2E8
                                                                                                                                                                      SHA-512:59EE5740A5E162220302807E72F1DB1333DBA1B87E62B4C9FE391FD67329969A0ABE95E03FA0F2DC64CF557D7ADCE23623EBD1EE3218B3DA667B470E58F41BD1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:<svg width="28" height="12" viewBox="0 0 28 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M28 11.5L15.2695 1.04279C14.5317 0.436723 13.4683 0.436722 12.7305 1.04279L0 11.5H28Z" fill="#4C2A91"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 114 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9373
                                                                                                                                                                      Entropy (8bit):7.971016282326456
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Jkgoxkh2vom471Z/ROrDOoZ0AicmOPb01ieBvRIba1MZhXo99wN32t5:Jkgb8xU1v8+oz01ieNeIWhXo99G3i5
                                                                                                                                                                      MD5:D4189228FD931513C78A59A99600C73B
                                                                                                                                                                      SHA1:8AB42C65C6666DBF23A9E92299A8F2D1729CBC6A
                                                                                                                                                                      SHA-256:712F42FA04AB10B15FF49DC638FF091E361EB5233EA39F66DF19CACE2D20D8E3
                                                                                                                                                                      SHA-512:9CA91A478C275CA828B1DE99B746B3B11AC7561B906C5521A2819ECE176EF5BEBBED52EB746810238F6FB82C8BD63C4531FBB31D196EE0F63F88B9C2A80F5183
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/648324effd31c7c8e01d0069_GetApp-awards.png
                                                                                                                                                                      Preview:.PNG........IHDR...r...X.....).-....pHYs...%...%.IR$.....sRGB.........gAMA......a...$2IDATx..}.\Tw...w.........P,.*.......S..?.'....A..#.........vSL.MbLLL......@. ..a....s~.EL..D.<...|f.o.s.=......=.5..C..?Y.E.u_(.%t...tvNK..7...x.W4...m.1?.....7...).P..j.Ot:]..E.g.55.f..?0!v..p..-b..!.Yc.Pk..*/~c...F..n#t...fJ....t..&.$I.....(...[WFc8.................V.\.*t_.[.......W..PB7...i..bQ.5"....V............X.V.pB...m.:.~XQ......nq..TNe.BM..w?G".{5|..J.{./....(..}q/2..6P...gh...u...`!H....Q.x.LD....Q...K.n!.`...7&O.KF..}.e.3X......1..r.V...._|.E.$*.$...]t.. @RDD.`. .....J5,!...I..<....N....{....uZ.I..p.....&..M..V....W.+.`.........a......OeK+,L7.....).e3...O...1.TA4ND.:v.x.t.F#./!.%Fm:F.d.6....t..w....[.f...MKKfj+`...o.!..;f....q$.T..S.....Xc.<.&..p.=...H.....U.'\r......N9.DjJ...%+.Xs..22j....(..:;.8.4...oc.bU5H<.E..A...*...q.'G;.G.o%.......|F...C.C...V......N...T*..../........O...sx.n.>o.#.I.....E......B~.8=.0##..F.uJH...,..qK...M"..(...:;..h5...g..j...J.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 1200 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):105820
                                                                                                                                                                      Entropy (8bit):7.964271494365821
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:EZ7nzeBraBfrvwR13yOlZdy8xMF+Qxh/dycpbMgoGd:Ye5aV83yO30ZBFUod
                                                                                                                                                                      MD5:773DCD9CDE5C03AB51099973672C92DF
                                                                                                                                                                      SHA1:BCDAA103C7D90E6875174815E53F556140498F6C
                                                                                                                                                                      SHA-256:5193AA4A2E1920756E573D423935D40588EBEDBAB57616D1ADF8934BB032D363
                                                                                                                                                                      SHA-512:FB8DEFFA4FF709B22C27D17920DED0494779E064EA8814F69D78F767F8A82F34C3814A5C6F920F3A9D1043F1DC6A33765A2667A40563301C261D6436A11E4D76
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_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
                                                                                                                                                                      Preview:.PNG........IHDR...............8.....pHYs...........~.....PLTEGpL...v}.v~............................................SG.n~]...mw........s.D.................|c&+eb......N\...T......{.y.....................o~.es.eo.....c{...U.....n|.......................` $.....N....................gt...`............................................u.............X................N...Q......kv..........O{A..................\f.....iN.......t......~......Y.........a................a$'.....]...............ol.......q=.y........U.O.dJ....it.......{aI............[>....bn..zZ.......k.k.....v}....n......~.w....jXAf..h.E=.T&............1-..n.....................k.T........yy_.....YW`..B.j.....u44.hp....F.....}.t.yP.]?..?.......K[..lL.....y..)EP..K...}]..9._3x......j.?_t.......tRNS....;z=.Y.r...........o)....IDATx..?o.[../...%pgYB..tLZW..La.v[....&....in.F....4-.... ..4....7.7.s..0..9..=...#E....N..}.g...o..A..A..A..A..A..A..A..A
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2466)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):15636
                                                                                                                                                                      Entropy (8bit):5.176618259532838
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:XUrXrDfGK1lNrRCDlBr8MDLiGr+XDNNvbnCkF:mHGUcySUxhbn5
                                                                                                                                                                      MD5:81369DE2A18F1138D3E4A0007291F698
                                                                                                                                                                      SHA1:807BAF9C41535662E01E757D2CEB4EE6D6580C8D
                                                                                                                                                                      SHA-256:8A146FF8A48EC4F03BFB57E21D67A372B25773203485FC4E065764455D409603
                                                                                                                                                                      SHA-512:E7F848F00D0674C9FEC9E93654F2834F5F4E31969F160A8419EFD7E2F5B4B4E6A095726C876638331E349A2F538F636927E8F9847809696D4835B47D7F991A17
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoidlJGUU90ZGlSIn0
                                                                                                                                                                      Preview:.css-1sakys5{user-select:none;width:1em;height:1em;display:inline-block;text-align:center;flex-shrink:0;font-family:"Material Symbols Rounded";font-variation-settings:"FILL" 0, "wght" 300, "GRAD" 0, "opsz" 24;font-weight:normal;font-style:normal;letter-spacing:normal;text-transform:none;overflow-wrap:normal;line-height:1em;direction:ltr;-webkit-font-smoothing:antialiased;font-size:20px;color:inherit;white-space:nowrap;overflow:hidden;transition:font-variation-settings 0s ease 0s, all 0.1s ease 0s, all 0s ease-in-out 0s, all 0s ease 0s}.css-1u5agdc{font-family:Inter;font-size:12px;line-height:16px;letter-spacing:-0.02em;font-weight:700;margin:0 8px 0 0}.css-s50cx0{font-size:14px;font-weight:400;line-height:18px;margin:0}.css-1mohgmq{transition:background-color 250ms cubic-bezier(0.4 0ms box-shadow 250ms 0 0ms border-color 250ms 0.2 0ms color 250ms 1) 0ms, cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1) cubic-bezier(0.4 0 0.2 1);font-family:Matter, "Helvetica Neue", Helvetica, Arial,
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22129)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):272567
                                                                                                                                                                      Entropy (8bit):5.515073337397636
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:rdsy2QE7fmtp/uO5a0vJOHHrQloc7FQ7GIEOSYhjoCf/ndNxdz42TmDatdw2kPzP:rdsy2QE7fmtp/uO5a0vJOHHrQloc7FQQ
                                                                                                                                                                      MD5:FE3963C27F76ABD142F05477F98C51B3
                                                                                                                                                                      SHA1:5E8B3AC2B6B04BF31BD31A32198765DFACD26989
                                                                                                                                                                      SHA-256:31947A16EE7EDB8EDB8E8FB723E52914E208538A7B294FB0B97DFE1293EE0CBB
                                                                                                                                                                      SHA-512:1C594DA7690D8127033751FB9544C8A559AEF3D4C517853AD8C8B5D9F24DF2963991ADDA8241B8C571D2544E2EA89D87CF1DF8811AFC90D957C09BD9AD5EF694
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9211)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9261
                                                                                                                                                                      Entropy (8bit):5.349363307933369
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:HVRndqt4WkiPWZ+CgZrjKxSW6/DE3WADM9YbQhUDMeI8NuMKqkZFPO:HnQF8t6LEGADM9YbQ6DMeRMMjku
                                                                                                                                                                      MD5:2B64AF7850C42D0550C790160975E76D
                                                                                                                                                                      SHA1:9F05F2BAD6334C4E2401316929ACF4835BE35096
                                                                                                                                                                      SHA-256:BA6B273E0A5F914F994258D21A2992C31B0F71D944CABED66ABB6BC7B8C3FCA2
                                                                                                                                                                      SHA-512:7098813A781BE8E06718C53FC6316BEB9EF4B4483A4BF8DB67291A55F7A1F530C7CA621BE710648560C317D4A6FFD8083300ED397DDB626F765C992BE556F641
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/4348-23fafef2fc2d7924.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4348],{74348:function(e,a,n){n.d(a,{KM:function(){return D},ZP:function(){return I},$X:function(){return S}});var t=n(52322),r=n(2784),s=n(42993),l=n(74962),i=n(52871),c=n(93049),o=n(73245),d=n(92228),u=n(66547),m=n(26806);function p(){let e=(0,d.Z)(["\n mutation CloseWorkspace($id: String!, $isClosed: Boolean!) {\n closeWorkspace(id: $id, isClosed: $isClosed) {\n id\n isClosed\n }\n}\n "]);return p=function(){return e},e}let g=(0,u.ZP)(p());function h(){let e=(0,d.Z)(["\n mutation UpdateUserFeatureFlag($featureFlag: FeatureFlagUser!, $isOn: Boolean!) {\n updateUserFeatureFlag(featureFlag: $featureFlag, isOn: $isOn) {\n id\n featureFlags {\n id\n name\n }\n }\n}\n "]);return h=function(){return e},e}let v=(0,u.ZP)(h());var x=n(41386);function f(){let e=(0,d.Z)(["\n mutation UpdateWorkspaceFeatureFlag($workspaceId: String!, $featureFlag: FeatureFlag!, $isOn: Boolean!) {\n u
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):26880
                                                                                                                                                                      Entropy (8bit):7.986957843102851
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:uXhtPFaoTze4J9AJ5h+glNEfl6+Bniqfk1Y:uTdf3ejJ3NYltiIke
                                                                                                                                                                      MD5:6C21FE2757282C8D66A79CBAC07DC9E6
                                                                                                                                                                      SHA1:ED12FD84ED73F02F124DDF68C0BEF903F265C6A9
                                                                                                                                                                      SHA-256:661340B0EFA2A3C3F7C46009E46E0951886D4B3BDCE894B2A3DF0916B698F35B
                                                                                                                                                                      SHA-512:E42EBCFBA2FAE4494E3ED631DDAE67669007039130600121A43E6073D13E01DE9E72427C6D81C0989225046CEF4123099E76EE70BD040D6F7EEA2FCC9E13CE7C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:RIFF.h..WEBPVP8X..............ALPHg..... .Mv...p...v...3.(.%.......X..4...'..9..O.......Yl......9.^....../U.^..f.=q..f.=CR/..R.O....K.?I...R1.....A..xu..B..B.A.C.A..P...........?............?............?............?............?............?............?............?............?...........!{u..>...<49.....A..]wP....!e.$....... ..gHRvO.5..YwO..zgh...R.NX..V.s..o....-..VP8 jg.......*....>m6.I.".. .h...in.......W.L.'v.':@....<=...)..{N....7...N~_...K..7.o.t......n.....7.'.G.?..x.....z....\................W......q.Y...g.....!...;....`.jyo.....?.}.....?..K.....t.............?f.2...5.'.......s.........o}...k...............o..).........~......K...../..._._...W.[..G.?...|../...k._......?....Q.q.....?.~\...4...'.../......l................."Y..S/..e+aNt5.&...;.w..1.c..q....;.w..1.c..q....;..]....f...u-..Rcl6.m..a..m.....l6.m..a..m.....l...d...s..T.[..8...... $@H...".D..... $@H...=..+....'@.ad.Y.*...F.CI..Af.?!._..xt..e...../._...2.e...~.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):56398
                                                                                                                                                                      Entropy (8bit):5.907604034780877
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                                                                                                                      MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                                                                                      SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                                                                                      SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                                                                                      SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/vm_YDiq1BiI3a8zfbIPZjtF2/styles__ltr.css
                                                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):224
                                                                                                                                                                      Entropy (8bit):5.0076368216590295
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:tI9mc4sltj4JSP2lMdBRqRtNz7l9YFuRIoNuRth57NJ:t43vPAA6fNz7cuqoNufhV
                                                                                                                                                                      MD5:9055797C5F45FA21E6B7EF783F7FDBFE
                                                                                                                                                                      SHA1:3702A8EB6D61E125088DB26F62BB91564777F67D
                                                                                                                                                                      SHA-256:FDB60146952D3B2D104310B28882A0ECDE44D808240C3BAB2CD6C302A538B266
                                                                                                                                                                      SHA-512:2E9746AF536A70B33E03BCFB5EDAB485020D4DC6A54E66DFA4BA8E1542A3D648BC13DEFAEAB104F2AF1A24AC7368A26D9E4EACA0E04137E58FEBFAC1570844FD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/5fd737a68aac13140e459c0b_de.svg
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icon-css-de" width="512" height="512">. <path fill="#ffce00" d="M0 341.3h512V512H0z"/>. <path d="M0 0h512v170.7H0z"/>. <path fill="#d00" d="M0 170.7h512v170.6H0z"/>.</svg>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (387)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):437
                                                                                                                                                                      Entropy (8bit):5.50302529152266
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:fbjmAebYxAU7l1NtS1yxv5hedqIejOmVr7JqL9y:fbjmFYxAU7J41yxRhedqIWO07Jq5y
                                                                                                                                                                      MD5:72439FD76FF5186A12FF60DF00AA7A47
                                                                                                                                                                      SHA1:DEDEFC3C0901813BC449734CF7B7E892C5314368
                                                                                                                                                                      SHA-256:BDFC1FA759600E9DE2BD17EC24B447267D9E39A71B1D4D4AC7AFD4219B37429C
                                                                                                                                                                      SHA-512:42E7A781BB009D06614E8529840430B58CE6302FC1EC3669B544EF745EB2138AAB8EF23A03BF76B1297805F253A1B6F62D2D0385D128BD98B058B51A0AB04379
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/guides/%5Bid%5D-0ad8a34e62e64672.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[581],{63326:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/guides/[id]",function(){return _(77544)}])},77544:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return t}});var t=!0;u.default=function(){}}},function(n){n.O(0,[9774,2888,179],function(){return n(n.s=63326)}),_N_E=n.O()}]);.//# sourceMappingURL=[id]-0ad8a34e62e64672.js.map
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2323)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2546
                                                                                                                                                                      Entropy (8bit):5.7740896460219195
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08xxBSWAbyXPiIYHUbH:wsbSUtJfxrqLWWWdV6j1lxgtbSKIPbH
                                                                                                                                                                      MD5:B0F30354C3CEFCA875565467DCE99ECB
                                                                                                                                                                      SHA1:0A3B696B39601FDF1185F85CD4849FAFF76B116A
                                                                                                                                                                      SHA-256:8442D32ED749427A042EC58191BA7D1FB297A7526E0E348490C5A204829CAFD0
                                                                                                                                                                      SHA-512:C4BFEA0DAA42110A2F272E28B018E9CCC6B2740A28ECFB03E26C528040E1ACAF50F8539CA4CF5A4E894F741B05576BA70825D4FC532CBAEF35021537DEFDBCB5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1047851870/?random=1698166489502&cv=11&fst=1698166489502&bg=ffffff&guid=ON&async=1&gtm=45be3an0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.childcaresuccess.com%2Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2F&hn=www.googleadservices.com&frm=0&tiba=Matt%20Arnerich%3A%20Fresh%20Ideas%20for%20Improving%20Parent%20Engagement%20%26%20Relationship%20-%20The%20Child%20Care%20Success%20Company&did=dZTNiMT&gdid=dZTNiMT&auid=286527121.1698166490&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                      Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):78337
                                                                                                                                                                      Entropy (8bit):5.330404981725569
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:+eZIcPVnDY/HbIrvpeuwhJa5RtAjCNqW/I8:QcPVDWHb4ezS2yS8
                                                                                                                                                                      MD5:BB2385820450F8BC4791CCE8CDDC908C
                                                                                                                                                                      SHA1:8709546FA579F2E436B5407C4EFB7C3F779639DE
                                                                                                                                                                      SHA-256:EFF1FBEE51247544A7A0A336F413E194D9277BC66EBFBF61D37F7C0C7EA06CD7
                                                                                                                                                                      SHA-512:DD39459DF7C8A017BFB4F9330DD0B6D9A7D4089899CC6FFA1E753102F9387139B420D353F8D75B85C7AFFFE94543024EA8B54FB23F96ED14F5D7776DCF3E00DA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/3333-1b92599cbab82868.js
                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3333],{15701:function(e,t,r){r.d(t,{H:function(){return s},R:function(){return a}});var n=r(87230),i=r(28879),o=r.n(i);function a(e){let t=e.getAttribute(n._K),r=e.getAttribute(n.TW),i=e.getAttribute(n.st),o=e.getAttribute(n.Nb);return{format:t,offset:null!==r?Number(r):void 0,original:i,offsetType:o}}function s(e,t){let r=o()();return t&&(r=r.add(t,"ms")),r.format(e)}},54204:function(e,t,r){r.d(t,{nF:function(){return s},D:function(){return l}});var n=r(2784),i=r(28372);let o=(0,n.createContext)({id:"",showNavatticBranding:!1,workspaceSlug:"",initialFlowId:"",scaleStrategy:i.V1.Responsive,mobileStrategy:i.Sy.Optimized,hasChecklist:!1,offline:!1});var a=r(52322);let s=e=>{var t;let{project:r={},checklist:s,offline:l=!1,children:c}=e,{id:u="",showNavatticBranding:d=!1,workspaceSlug:p="",initialFlowId:f="",scaleStrategy:h=i.V1.Responsive,mobileStrategy:m=i.Sy.Optimized}=r,g=!!(null==s?void 0:null===(t=s.published)||voi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6085)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16178
                                                                                                                                                                      Entropy (8bit):5.390665192995202
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:Q130O1s/1ZG1Z2y1ZM1Zpi913p+1dd8n5IO1fEeeU6f:Q0Rzi2GAUH5WteeU6f
                                                                                                                                                                      MD5:2C5FC58904AEB8AA0A3D41636A623BB7
                                                                                                                                                                      SHA1:F7814470220EC4259AC550459FB6E892EC3795F8
                                                                                                                                                                      SHA-256:3599C8F99DBF6DE266E3C7D72F056649F00306A0392B01F334B61AA99C6326B3
                                                                                                                                                                      SHA-512:3BD975720CE80037711BBE57D7396B8741D2D2FCC5FDEAC0BF3E402BDE92AA8600EB707FB09293E2FACE26D30088C91DD85AA7C33EA41077E928E65FEB412C25
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYmhPWUhOS2c5In0
                                                                                                                                                                      Preview:.intercom-ruskli{position:absolute;display:flex;flex-direction:column;top:0px;bottom:0px;left:0px;right:0px;background-color:rgb(255, 255, 255)}.intercom-oxtkg3{position:relative;display:flex;flex-direction:column;-webkit-box-flex:1;flex-grow:1;-webkit-box-pack:start;justify-content:flex-start;max-height:100%}.intercom-1jb008a{min-height:64px;max-height:64px;background-color:rgb(89, 26, 178);position:absolute;top:0px;right:0px;left:0px;transition:min-height 150ms ease-out, 0s max-height 150ms, ease-out 0s background-color, 150ms ease-in-out 0s}.intercom-8fxooz{flex:1 1 0%}.intercom-1thgah9{display:flex}.intercom-1f9fvba{position:relative;box-sizing:border-box;overflow-y:hidden;flex:1 1 0%}.intercom-p8qrc5{position:absolute;top:0px;left:0px;bottom:0px;right:0px;box-sizing:border-box;display:flex;transition:opacity, 150ms, ease, 0s}.intercom-p8qrc5, .intercom-p8qrc5.fade-enter, .intercom-p8qrc5.fade-appear{opacity:0;z-index:1}.intercom-p8qrc5.fade-enter-active, .intercom-p8qrc5.fade-appe
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2563
                                                                                                                                                                      Entropy (8bit):4.720043593491106
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:kwtDgemidMMCNDWG3uyZaTBVIWf2IgPPQigXuUX4bT71Y:foJNDf3DaTBVIaDgDvUX4K
                                                                                                                                                                      MD5:951D9557E7D7D4DD6C51E130FA219EB9
                                                                                                                                                                      SHA1:00746341F215A2A4CF647CDD00EA7F8563A211F9
                                                                                                                                                                      SHA-256:093E17FAF2F0F6127FD46A1EB242E2AC3D49C50E5E52B9532B857434F7F96038
                                                                                                                                                                      SHA-512:7531ABBFAA6D1C504EA206D5A810582B30F5353DB17F4E77246C04E08C0FDCD8B9A57E5484B1B26CA9211B8279210643371B8A7913F8F91A5A4051495370322E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/637e1040fd493955c6786a4a_1.Icon_Tour%20the%20platform....svg
                                                                                                                                                                      Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2135_7513)">.<path d="M6.85742 16.5346V10.5231C6.87527 9.34148 7.12611 8.17497 7.59557 7.09044C8.06502 6.00591 8.74386 5.02467 9.59319 4.20294C10.4425 3.38121 11.4456 2.73515 12.5451 2.30178C13.6445 1.8684 14.8187 1.65622 16.0003 1.67741V1.67741C17.1819 1.65622 18.356 1.8684 19.4555 2.30178C20.5549 2.73515 21.558 3.38121 22.4074 4.20294C23.2567 5.02467 23.9355 6.00591 24.405 7.09044C24.8744 8.17497 25.1253 9.34148 25.1431 10.5231V16.5346" stroke="#591AB3" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3.42878 13.106H5.7145C6.0176 13.106 6.30829 13.2264 6.52262 13.4407C6.73694 13.655 6.85735 13.9457 6.85735 14.2488V21.106C6.85735 21.4091 6.73694 21.6998 6.52262 21.9141C6.30829 22.1284 6.0176 22.2488 5.7145 22.2488H3.42878C2.82257 22.2488 2.24119 22.008 1.81254 21.5793C1.38388 21.1507 1.14307 20.5693 1.14307 19.9631V15.3917C1.14307 14.7855
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3284)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3324
                                                                                                                                                                      Entropy (8bit):5.099637371787878
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:BTTRke0nA0SOq2wB53r6OvqAK/G9w81OwK4jkHJL6LE3cwn6QGCGndUzDp:Xx0X+zB53r6OvqnDwK4jGuI3vn6LndUZ
                                                                                                                                                                      MD5:33CC5CBFE1D261783733B9896738937D
                                                                                                                                                                      SHA1:52CE73761494CE419F7AA113F0E0F400C8C02459
                                                                                                                                                                      SHA-256:64FD5399CD72C33B081ADA2FF8BCA98DB6451C7F02960CA68E60EF4010198A00
                                                                                                                                                                      SHA-512:6A5E0D169686210A8A836706C818679EBDAAC10B2D68FBB83E85236EEFEA6DFA6EAF9BA5A9C367D2C2D97F953CA3F8A7092F82839326E03546C5CFD0DD3DDDD3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.childcaresuccess.com/wp-content/plugins/elementor/assets/js/video.fea4f8dfdf17262f23e8.bundle.min.js
                                                                                                                                                                      Preview:/*! elementor - v3.16.0 - 17-10-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[791],{5363:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe",playIcon:".elementor-custom-embed-play"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$imageOverlay:this.$element.find(e.imageOverlay),$video:this.$element.find(e.video),$videoIframe:this.$element.find(e.videoIframe),$playIcon:this.$element.find(e.playIcon)}}handleVideo(){this.getElementSettings("lightbox")||("youtube"===this.getElementSettings("video_type")?this.apiProvider.onApiReady((e=>{this.elements.$imageOverlay.remove(),this.prepareYTVideo(e,!0)})):(this.elements.$imageOverlay.remove(),this.playVideo()))}playVideo(){if(this.elements.$video.lengt
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5375)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17465
                                                                                                                                                                      Entropy (8bit):5.433675098731838
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ttBXkj1f1L9v1jmgZHgKMVo+P3f1/m1h30pRWdMtr7hgeovWKw19VVMy4z3aMkZQ:3u9p2Cq5hgeovWKwTVVMy4z3aMkZa0kT
                                                                                                                                                                      MD5:0686FCE5B1D318D85C0346C45043633F
                                                                                                                                                                      SHA1:CA93B589C1512326380A59F4C1D10D99C0EBC297
                                                                                                                                                                      SHA-256:63BBEF482DFF92521ED117CCDDD8B63DA6284F577ECEFE63859E3D9400C62514
                                                                                                                                                                      SHA-512:CA18A0105DA2A6630D02D2826CDFECF5280A45EF7E0F717387460237BF5E59A525F9B65B5E136B4B6A04865308FC82E73CC1EB0E3D68B79D5EB9BA58903D073A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left, 0.2s, ease-in, 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.po
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):295774
                                                                                                                                                                      Entropy (8bit):5.313162794153523
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:7aGoDVVA3mDqfgR9qzgJ2zYKM+OzYQcRk8z3ZbB6ka6729UHqeZ6zlNncRIINFT3:7D3mOQ/weaYObMgfizL381HwALCw4pwh
                                                                                                                                                                      MD5:5C45FC340A1E16AEB5A299AC343D3DE5
                                                                                                                                                                      SHA1:669BE24F2EDBCCD915FC598C536EF2E11F6D1770
                                                                                                                                                                      SHA-256:5DABACB8E6454953342617D79F65C76F3C2F3A5E956086BD132BDA4C07A931A2
                                                                                                                                                                      SHA-512:0FC7E185DC8669402599C79BCA432F197F05B937F54BC7C9E08BB2CEC96BBFB7B4D7ECC859E3F9A5F2E5F6B4038CA8700F83672CFD58CFA0F0735109A083296D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14665)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):132692
                                                                                                                                                                      Entropy (8bit):5.428509517601559
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:rZlfqRjDbcJIL+4+4H0H84xDpzJSIwkjB1YNV:5I6xDpzJSIr1YD
                                                                                                                                                                      MD5:9CDD48096C7C0677A44D0E83CE7C16C2
                                                                                                                                                                      SHA1:0FDCE59CA610739D46D565CBE34BA2B55DAAA826
                                                                                                                                                                      SHA-256:1C129666CEA0C161B9C7083A743155537B7CC5B65093A1ECC62066E4FC4E5165
                                                                                                                                                                      SHA-512:B1F9098E602115D30AE890F96CE89C73D495D50716FE264D92D187B10E5F3106414C9BC31C4585E0AB181166CA43FA7052D45349FE5EB8D165D2C98FE46BA2A6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:#deprecationOverlay{display:none;position:fixed;z-index:999999999;left:0px;right:0px;bottom:0px;top:0px;font-size:14px;line-height:1.5;background:center center/cover no-repeat rgb(246, 245, 246)}#deprecationOverlay .updateMessage{position:fixed;top:50%;left:50%;height:200px;width:500px;margin-top:-250px;margin-left:-250px;color:rgb(18, 10, 32);text-align:center}#deprecationOverlay .updateMessage .browserIcon{width:60px;height:60px;background-size:cover;background-position:center center}#deprecationOverlay .updateMessage h2{font-weight:bold;font-size:22px}#deprecationOverlay .updateMessage ul li{display:inline-block;text-align:center;margin:16px}html[ff-deprecated*="true"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #deprecationOverlay, html[data-useragent*="rv:11.0"] #deprecationOverlay{display:block}html[data-useragent*="MSIE 10.0"] #chromeIcon, html[data-useragent*="rv:11.0"] #chromeIcon{background-image:url("https://capture.navattic.com/nv_static/eyJjb2xsZWN0
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34978)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):53651
                                                                                                                                                                      Entropy (8bit):5.32067509122507
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:V74BXTzCCjaOGvA82Y5ygeW3eG5A55IIaa7:V74BPNjaOGvA82YkIa7
                                                                                                                                                                      MD5:1B06EDCE7963C46A9CF711C0731F1EB5
                                                                                                                                                                      SHA1:E71B13114502CBB5C144C19364CE6969B771DCCC
                                                                                                                                                                      SHA-256:C81BBB571F2A7734758F925C0FDC9918FC4765D4A4108EE569C4A67ACB18586B
                                                                                                                                                                      SHA-512:F61120E9F57E3B6FD1C2D8418C1598F08389CF9A8E34FEAB24EDDC4B0C6975A070CF2BE6A897A306E571102B5EBB8F3A5A8564DC2C215D24CB0A71B640EF8469
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/us-customers
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="640066b047d015ef8fbbd333" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Customer Success Stories | Famly</title><meta content="Read stories from childcare centers of every size." name="description"/><meta content="Customer Success Stories | Famly" property="og:title"/><meta content="Read stories from childcare centers of every size." property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6493fdfb23c5269e2f92ceaf_Childcare%20management%20software%20-%20Famly.jpg" property="og:image"/><meta content="Customer Success Stories | Famly" property="twitter:title"/><meta content="Read stories from childcare centers of every size." property="twitter:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/6493fdfb23c5269e2f92ceaf
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4195), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4195
                                                                                                                                                                      Entropy (8bit):5.137890858256768
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:j3BEFhsJeVlMbElJeP3pJesZGSlJeCQxAxplGQFiEFhsJe5GH/592:Vx2lMeUnUwKAwHxSB
                                                                                                                                                                      MD5:E2AD7A90C3DB6EAC8D408065B567D1F5
                                                                                                                                                                      SHA1:E3580EE5F2AFD25ACE1A014376DB045FC414D0BF
                                                                                                                                                                      SHA-256:498468C2DBEC91293BB543A66300AC28A694D4CEED58CC70ACA6B8AE9F59F7ED
                                                                                                                                                                      SHA-512:29FBEDA6DDE01F9C389B9B8D187EA50008E055991665CCEC6C1F18C3060F73AD5C880AA238890E2EEF43D8FE6CBABFAC48D36C8683366CD5BA64C6CC717B8029
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-dyr6gj-container{position:relative;box-sizing:border-box;width:100%}.css-7pg0cj-a11yText{z-index:9999;clip:rect(1px, 1px, 1px, 1px);height:1px;width:1px;position:absolute;white-space:nowrap;overflow:hidden;padding:0;border:0}.css-10x0fcl-control{-webkit-box-align:center;align-items:center;background-color:rgb(255, 255, 255);box-shadow:none;cursor:default;display:flex;flex-wrap:wrap;-webkit-box-pack:justify;justify-content:space-between;min-height:36px;position:relative;box-sizing:border-box;height:36px;font-family:Matter, Matter, "Helvetica Neue", Helvetica, Arial, "Lucida Grande", sans-serif;font-size:14px;border-radius:4px;transition:all, 100ms, ease, 0s;margin:8px 12px 0;outline:0px!important;border:none}.css-10x0fcl-control:hover{cursor:text;border-color:rgba(18, 10, 32, 0.25)}.css-d45eaj-placeholder{color:rgba(18, 10, 32, 0.6);margin-left:0px;margin-right:0px;position:absolute;top:50%;transform:translateY(-50%);box-sizing:border-box;font-size:16px;white-space:nowrap;text-over
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6585)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):84464
                                                                                                                                                                      Entropy (8bit):5.547437253403295
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:Xe+dcvJH0HHTQhvoNg7FNq7FABWEOSYhjRWH0f/Rfs8O+cnwTmCSW:XpivJUHHTQhvoNg7FNq7FABWEOSYhjRN
                                                                                                                                                                      MD5:D0388F8202FA723B57BD113A5D5AF254
                                                                                                                                                                      SHA1:408736F5EFB18AAF1B3C9E0FB55330FF5CD76FDA
                                                                                                                                                                      SHA-256:36D1B99FE3971EAD164FE502B96AEDDBF64192CC9FEE1F5442EE437184F4AA15
                                                                                                                                                                      SHA-512:80309830551BB9DEC9148B5BCB5860CD7A61F3DDF675FE944E22ACC20CC88CD6EDBDB2E3BF3B2F254017CDDE6EDF725FAC1AD403BEECD745CADD2DBFF3463143
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6585)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):83868
                                                                                                                                                                      Entropy (8bit):5.5474356275039955
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:yo+dcvJH0HHTQhvoNg7FNq7FABWEOSYhjRWH0f/Rfs8O+cnwTmCSW:y/ivJUHHTQhvoNg7FNq7FABWEOSYhjRN
                                                                                                                                                                      MD5:A9B590AFC5DB1F8BEB19B90599AE0C77
                                                                                                                                                                      SHA1:3B3FD135786214B2D32539E77B7D9A281F0420C0
                                                                                                                                                                      SHA-256:A0CB21E89B79B417BA437414A4F28A48F5C36B4087F870D8ECEEB2F2B6A19231
                                                                                                                                                                      SHA-512:E5676C6DAD5F03492CAD5F1EF855EFBF2B7541434CD90D88F8F6546C7AE554AE6E1A32FBB590522B0409B675EDBF808D24CACE374DA0545DDAD457D3C961CEAD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.eqrAiM{margin-right:16px;flex-shrink:1}.ioLfmp{padding-left:20px;overflow:hidden}.fTINoe{text-overflow:ellipsis}.bCJuSD{margin-left:8px}.cdQbxo{padding-right:32px;height:100%}.jXkped{margin:0 8px}.gynzfp{margin-left:0px;position:relative;max-width:280px;padding:24px 16px 16px}@media (min-width: 992px) {. .gynzfp { margin-left: 16px; }.}@media (min-width: 992px) {. .gynzfp { padding: 0px; }.}@media (min-width: 1025px) {. .gynzfp { padding-top: 16px; }.}.ofRKe{margin-left:12px;text-overflow:ellipsis;max-width:194px}.bTDaoM{height:100%}.iwFMJd{width:100%;padding:0 16px 16px 8px}.gafBeL{padding-left:16px;text-overflow:ellipsis}.bvpimW{-webkit-box-flex:1;flex-grow:1;width:100%}.fnUMhB{width:100%}.emzjKI{margin-right:4px;text-overflow:ellipsis}.eYaJtC{box-shadow:rgba(2, 2, 3, 0.08) 0px 3px 2px 0px, rgba(2, 2, 3, 0.04) 0px 0px 2px 0px}.gmDUei{width:100%;height:100%;box-sizing:border-box}@media (min-width: 768px) {. .gmDUei { height: auto; }.}.fJQOYj{flex-shrink:0;position:relative;paddin
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36185)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):54753
                                                                                                                                                                      Entropy (8bit):5.307580274545055
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:VHTzCCjaOGvA82Yjyge6/OmiWV61eKdoDnUcnU5eIdfIaU7:V/NjaOGvA82Y26IU7
                                                                                                                                                                      MD5:4E06827C221A596B153A141B59815A33
                                                                                                                                                                      SHA1:C54A390D15B261417B86F1612D425971A8CCA9E3
                                                                                                                                                                      SHA-256:8C3C534883C4447DE317DC158DBFB40BE44120A83DE6C7C0C0E74246F172DF9C
                                                                                                                                                                      SHA-512:7250342BF2728DF8DC0F9B5B32FAC92442C5F0230F4AFC30F33F2752F19ACDE4A279F089322FF7898CD59DB31B0D77BC291394A0FF34C54D5D71103957C20410
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.famly.co/us-join/video-tour
                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Tue Oct 24 2023 12:53:19 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.famly.co" data-wf-page="652d33650269ade51191f214" data-wf-site="5f64c1a06bfbf4ea417a71af"><head><meta charset="utf-8"/><title>Watch - The Five Minute Video Tour | Famly</title><meta content="Interested to see what Famly can do? Check out our five-minute video tour and find out how Famly can help in your center!" name="description"/><meta content="Watch - The Five Minute Video Tour | Famly" property="og:title"/><meta content="Interested to see what Famly can do? Check out our five-minute video tour and find out how Famly can help in your center!" property="og:description"/><meta content="https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/652d3426cb6fc34016a08976_US-Homepage-OpenGraphImage.jpg" property="og:image"/><meta content="Watch - The Five Minute Video Tour | Famly" property="twitter:title"/><meta content="Interested to see what Famly can do
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (40851)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):40907
                                                                                                                                                                      Entropy (8bit):5.279833750072146
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:sePwWvhavKIpiDN4nrHZhqEWNZrBvtxSlknI/Pg5q3AjmaqdwNF:s3Dfs/vtxSynIGQk
                                                                                                                                                                      MD5:61412DE5A077C19279E70914A6B27ECB
                                                                                                                                                                      SHA1:C548233BAFA66BA9777AE3AB3C169ADB796CD123
                                                                                                                                                                      SHA-256:49E47B462459F72352E8B0BFDE76118307383A02E28171C4D3B25AA475AFEF03
                                                                                                                                                                      SHA-512:624E54F577862135D1F0580E0B50B9163BE1F05D50BA5A82637301E39A80E1BE7045FD70D2FA5B5FCF43CB76E0B7524DA755D60D8EA5BD4AC1A63192A8001ED7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://app.famly.co/assets/bundle-7a5c800e2b1807ba4e7e.js
                                                                                                                                                                      Preview:(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[8888],{66141:r=>{function e(r){return!!r&&("object"==typeof r||"function"==typeof r)&&"function"==typeof r.then}r.exports=e,r.exports.default=e},96874:r=>{r.exports=function(r,e,t){switch(t.length){case 0:return r.call(e);case 1:return r.call(e,t[0]);case 2:return r.call(e,t[0],t[1]);case 3:return r.call(e,t[0],t[1],t[2])}return r.apply(e,t)}},86556:(r,e,t)=>{var n=t(89465),i=t(77813);r.exports=function(r,e,t){(void 0!==t&&!i(r[e],t)||void 0===t&&!(e in r))&&n(r,e,t)}},34865:(r,e,t)=>{var n=t(89465),i=t(77813),a=Object.prototype.hasOwnProperty;r.exports=function(r,e,t){var o=r[e];a.call(r,e)&&i(o,t)&&(void 0!==t||e in r)||n(r,e,t)}},89465:(r,e,t)=>{var n=t(38777);r.exports=function(r,e,t){"__proto__"==e&&n?n(r,e,{configurable:!0,enumerable:!0,value:t,writable:!0}):r[e]=t}},3118:(r,e,t)=>{var n=t(13218),i=Object.create,a=function(){function r(){}return function(e){if(!n(e))return{};if(i)return i(e);r.prototype=e;var t=new r;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                      Entropy (8bit):4.488796788407577
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YMpLUTGp5sWREaCcdKdnXHJH7AWq:YMpL1niqUJXHt7zq
                                                                                                                                                                      MD5:BD5778AD66F791FB31E3B273BFDB9D47
                                                                                                                                                                      SHA1:FC7C5090DFD6836DF2AEB621A17C2E1B6E204CDD
                                                                                                                                                                      SHA-256:45F480FDC69BB11CDB404CC8BD9DB863D0F9ED9FC84997E8774A9791012E8A29
                                                                                                                                                                      SHA-512:F4D15CADA32F744B1591CA03FFA0046A69ECA0380703559753325A54FA3E1DC6166DF7984028963AE78908D5EEF18518AEFB6B6E5F913B18F6428A8B65046438
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://analytics.proofapi.com/track?e=%257B%2522pixelId%2522%253A%2522SlFXnrzfsuV7QbbpNzjDSlW4LUr1%2522%252C%2522pixelVersion%2522%253A%25223.1.13%2522%252C%2522visitorId%2522%253A%2522c0046dcd-0291-4cf4-af06-51cc06998bfe%2522%252C%2522captureIds%2522%253A%255B%255D%252C%2522integrationType%2522%253A%2522infusionsoft%2522%252C%2522integrationId%2522%253A%2522-MylbZLNOh_Iky9jt5EU%2522%252C%2522notificationId%2522%253A%2522-Myl_qaIlW2tKC9wExqp%2522%252C%2522campaignVariant%2522%253A%2522-Mylln0wHGQyi1I8SpHI%2522%252C%2522campaignVersion%2522%253A5%252C%2522localeSetting%2522%253A%2522en%2522%252C%2522os%2522%253A%2522Windows%2522%252C%2522browser%2522%253A%2522Chrome%2522%252C%2522url%2522%253A%2522https%253A%252F%252Fwww.childcaresuccess.com%252Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%252F%2522%252C%2522cleanUrl%2522%253A%2522childcaresuccess.com%252Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%2522%252C%2522domain%2522%253A%2522childcaresuccess.com%2522%252C%2522activityNotifications%2522%253Atrue%252C%2522hotStreaks%2522%253Atrue%252C%2522pageviews%2522%253A1%252C%2522initialLandingPage%2522%253A%2522https%253A%252F%252Fwww.childcaresuccess.com%252Fmatt-arnerich-fresh-ideas-for-improving-parent-engagement-relationship%252F%2522%252C%2522actionBlurb%2522%253A%2522Will%2520be%2520going%2520to%2520the%2520Summit!%2522%257D
                                                                                                                                                                      Preview:{"ip":"154.16.49.82","timestamp":1698166493257,"sendTest":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):146997
                                                                                                                                                                      Entropy (8bit):5.542258382532414
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:iLiY77+D+gx8lD/RRIDfgNfF+SqJZHN7RR2/lPC58YcCvj2mX:siuGDfy+JN7RR2/lPC58YcCS+
                                                                                                                                                                      MD5:FFDB3898D3D9DB3D086BEF305FF7FC86
                                                                                                                                                                      SHA1:2E4FD7D448A86BE5A3DFA6BFC36446200A538ED2
                                                                                                                                                                      SHA-256:BD48B48C9F1C6C7E944217318DA1938D50C227C62B2877954C4994419408F719
                                                                                                                                                                      SHA-512:D29A932CA238A6818D7DD4B08A23FDDE9B769F1BB7C7BA25DCBE1A1660D2D7EEAF1960BD019E8E9F207665929A19C366FE5310DB415356AF1B14E24A6C0B0FCB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/3827-01f5ce1d5d2d8b5c.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3827],{47988:function(e,t,r){"use strict";var n,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=(n=r(2784))&&n.__esModule?n:{default:n};t.Z=function(e){var t=e.fill,r=e.width,n=e.height,i=e.style,s=function(e,t){var r={};for(var n in e)!(t.indexOf(n)>=0)&&Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",a({viewBox:"0 0 24 24",style:a({fill:void 0===t?"currentColor":t,width:void 0===r?24:r,height:void 0===n?24:n},void 0===i?{}:i)},s),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},16331:function(e,t,r){"use strict";var n,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):153671
                                                                                                                                                                      Entropy (8bit):5.2323503183919104
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:OVLHxoZl9wJy7jFytDxPPbUd/avH8+mYLfUnQpZheE2HAZW681pCjOrAEsFukdNO:MHxoN7tIwjBY54
                                                                                                                                                                      MD5:57E55D32B4EA90BEC7DB691AD7F0C369
                                                                                                                                                                      SHA1:774F9EC1760B34DE7ABF10308A765981F21F33F4
                                                                                                                                                                      SHA-256:FF4D1937504F53C9BF21E19B6AC08B37DED8D84014DD49E1A27A3CA90232E5E1
                                                                                                                                                                      SHA-512:DC9BC36D2CD47EED44CE29AEA6DE924B368148C2D900B6378A0F5A75BA2761AB93091B796C7B4A6B4290DB040D4271FBB266DD53F42C877EB4BA38E9AD0C0972
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://c.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoicTFTZG83Nlg4In0
                                                                                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:lato;font-style:normal;font-weight:300;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVoyVjBZbVZoYldWeUxtTnZiUzltYjI1MGN6SXZUR0YwYnkxT2IzSnRZV3d0TXpBd1lTNTNiMlptTWcifQ) format('woff2');unicode-range:U+0100-024F,U+0259,U+1E00-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:lato;font-style:normal;font-weight:300;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQiOiJjbGVoczF5MmIwMDFxbWkwOGxveGZtODN2Iiwia2V5IjoiYUhSMGNITTZMeTloY0hBdVoyVjBZbVZoYldWeUxtTnZiUzltYjI1MGN6SXZUR0YwYnkxT2IzSnRZV3d0TXpBd1lpNTNiMlptTWcifQ) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:lato;font-style:normal;font-weight:400;src:url(https://capture.navattic.com/nv_static/eyJjb2xsZWN0aW9uSWQi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18064)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):18436
                                                                                                                                                                      Entropy (8bit):5.380986681448065
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:tAaaaKNXG6axyOP3BOvc71covW2moepg5c1/681qwRm7jChIYrgSh8w:eUPhcovW2moepg5G/6mqwRm7jChIYrgq
                                                                                                                                                                      MD5:25D60063F3662DEDB53C7E9F08C55F4A
                                                                                                                                                                      SHA1:52993BA51291D43E159B4FCDE82AD9B28958CBD3
                                                                                                                                                                      SHA-256:D675AD1DB5ED01CD913B911B9632E34A937BE328F05EDBA9C2A01B07798BCEC9
                                                                                                                                                                      SHA-512:806BA67D9181DDF2846172F516F94FE1784EA856F87223896DAAA4CF8EFE09D0BA0814FEECF7DF1135D219052047CC3C2810634DCF8BEF35C81087E85DDCCCCC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.css-rc8pbg{all:initial;position:fixed;left:0px;width:100%;height:60px;z-index:2147483647;top:auto;bottom:0px;margin-bottom:0px;animation:animation-bgzgpi 0.3s ease 0s 1 normal forwards running;border:0}@-webkit-keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}@keyframes animation-bgzgpi { . 0% { bottom: -100%; }. 100% { bottom: 0px; }.}..beamer_beamer{background:#fff;position:absolute;height:100%;border:0;position:absolute;height:100%;border:0;-webkit-box-shadow:0 0 10px rgba(0,0,0,.2);box-shadow:0 0 10px rgba(0,0,0,.2);z-index:2147483638}.android.beamer_mobile .beamer_beamer.popup{-webkit-box-shadow:none!important;box-shadow:none!important;border-radius:0!important;background:0 0!important}.beamer_beamer.right{right:-400px;width:400px;-webkit-transition:right .2s ease-in;-o-transition:right .2s ease-in;transition:right .2s ease-in}.beamer_show .beamer_beamer.right{right:0}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;wi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1548
                                                                                                                                                                      Entropy (8bit):4.144705236892512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:tPnU/CuGqFqzBbmZfI2JpwqMTYddL8QFm1cpNo9EisIISSY2e+iZ5LWe7anbWP0O:hU/RFubaLUqRddLqcpOFPZEZa0O
                                                                                                                                                                      MD5:674DB8928CE4B14C76559F94F902A0D3
                                                                                                                                                                      SHA1:F7C4E8953CA70C37392266CE2FCFDBBDB2312FE1
                                                                                                                                                                      SHA-256:4694883C2C931E2C3702DAD7A093A2493F7DF5426CFCA91939496BCC53870278
                                                                                                                                                                      SHA-512:7094CB7E1A66A955FF252BD3C46943BB3B1F3EE89472A4977C705AAE9170B3CC408B52C21AC77136C4A2D9BFF36DA27E3368CFFDB7DACF364B8EF24E0B9C0FC9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://assets-global.website-files.com/5f64c1a06bfbf4ea417a71af/64830cffff24efd89cbbacea_fam-calendar-check-circle.svg
                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.9074 18.9508C16.963 19.3633 17.7469 21.1195 18.1045 20.1309C18.5314 18.9508 18.9374 17.7286 20.7645 16.5714M5.10221 5.55544C5.60817 6.07091 6.32229 6.39216 7.11372 6.39216C8.64784 6.39216 9.89149 5.18508 9.89149 3.69608C9.89149 2.20708 8.64784 1 7.11372 1C6.10189 1 5.21643 1.52507 4.73078 2.3098C4.30421 2.99907 3.66436 3.69608 2.83594 3.69608C2.00751 3.69608 1.33594 4.3479 1.33594 5.15196V21.5008C1.33594 22.3288 2.02749 23 2.88056 23H12.3009M20.447 3.69608H21.7913C22.6444 3.69608 23.3359 4.36729 23.3359 5.19527V12M15.5468 5.55544C16.0527 6.07091 16.7669 6.39216 17.5583 6.39216C19.0924 6.39216 20.3361 5.18508 20.3361 3.69608C20.3361 2.20708 19.0924 1 17.5583 1C16.5624 1 15.689 1.50863 15.1986 2.27284C14.7477 2.97568 14.089 3.69608 13.2359 3.69608H10.0027M3.55815 9.41167H23.2248M9.21159 14.9006C9.2807 13.6649 11.7027 12.5168 12.0709 14.5889C12.2964 15.858 11.0339 17.2278 9.15409 1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (5375)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17599
                                                                                                                                                                      Entropy (8bit):5.417554420845667
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:lvikj1i1Jov1UqgZHgKMVo+P3f1/m1v30PRjoMtr7hgpovWncjA19VVMy4z3aMkC:leog2IE/hgpovWcjATVVMy4z3aMkZa0s
                                                                                                                                                                      MD5:7650EEF92EFC2722250A4BD9BE1BF38D
                                                                                                                                                                      SHA1:EA4C528F6F8ED1175BDDC65084A8146C666F49F8
                                                                                                                                                                      SHA-256:2D6B73F225FE1F6B6B2946E7B439D657F307B5F0E62099BA702A8A07A0547050
                                                                                                                                                                      SHA-512:6C6F6E251333FB37EE032DE2CA1BCD372E863122F467B852F89C7884F48593FF9274C43B4AE198B4B888768A4A63C922816B97A7430F490703C7612F34D8ED14
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.beamer_beamer{position:absolute;height:100%;box-shadow:rgba(0, 0, 0, 0.2) 0px 0px 10px;z-index:2147483638;background:rgb(255, 255, 255);border:0}.android.beamer_mobile .beamer_beamer.popup{box-shadow:none!important;border-radius:0px!important;background:0px 0px!important}.beamer_beamer.right{right:-400px;width:400px;transition:right 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.right{right:0px}.beamer_hide .beamer_beamer.right{right:-400px}.beamer_beamer.left{left:-400px;width:400px;transition:left 0s ease 0s, all 0.2s ease 0s, all 0s ease-in 0s, all 0s ease 0s}.beamer_show .beamer_beamer.left{left:0px}.beamer_hide .beamer_beamer.left{left:-400px}.beamer_beamer.popup:not(.inapp){right:20px;bottom:80px}.beamer_beamer.popup{height:75%;width:375px;max-height:75vh;max-width:375px;opacity:0;border-radius:10px;transition:all 0s ease 0s, all 0.5s ease 0s, all 0s ease 0s, all 0s ease 0s}.beamer_bottom .beamer_beamer.popup{bottom:80px}.beamer_botto
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):85792
                                                                                                                                                                      Entropy (8bit):5.3705857721956995
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:cdgqaBRipi6jJerwbPD5qrDKw8rcEPByUjLExh6sWPQwsFGN6Gnmm:czaBkpSiL4Hd8BNjLCsXYwQ5m
                                                                                                                                                                      MD5:0E72665952C546959517FFB91EAB5EED
                                                                                                                                                                      SHA1:057363B387A08DFDB658D838DCB92549B57BD320
                                                                                                                                                                      SHA-256:798274B5243457294779A295BE0D4F019620CF76943910E11A26126B0F378B91
                                                                                                                                                                      SHA-512:7445553428B687D93730FBC077DDFC2B3FB60349B2B0DDD69C7AF88022A559ED9173182C409A4DC47E638A88E0FF2D9AA72B20FF38CF554310984655AEF10181
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:{"type":0,"childNodes":[{"type":1,"name":"html","publicId":"","systemId":"","id":1},{"type":2,"tagName":"html","attributes":{"data-useragent":"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36"},"childNodes":[{"type":2,"tagName":"head","attributes":{},"childNodes":[{"type":2,"tagName":"meta","attributes":{"property":"og:title"},"childNodes":[],"id":4},{"type":2,"tagName":"meta","attributes":{"property":"og:image"},"childNodes":[],"id":5},{"type":2,"tagName":"meta","attributes":{"property":"og:description"},"childNodes":[],"id":6},{"type":2,"tagName":"meta","attributes":{"name":"Description"},"childNodes":[],"id":7},{"type":2,"tagName":"meta","attributes":{"name":"format-detection"},"childNodes":[],"id":8},{"type":2,"tagName":"meta","attributes":{"name":"viewport","id":"viewport"},"childNodes":[],"id":9},{"type":2,"tagName":"meta","attributes":{"name":"apple-mobile-web-app-capable"},"childNodes":[],"id":10},{"type":2,"t
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):72688
                                                                                                                                                                      Entropy (8bit):5.388560486446057
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:HOjuQfGJdLZw9iastTy+a0wObhQfG3HCWo7mVzHKLbL179vqhyA17Yl7Vzqdxh1z:HvQuNESQu3FsLDybx/NBEMYNaB
                                                                                                                                                                      MD5:C9D36D1716BDF24948BCF809C715EC9F
                                                                                                                                                                      SHA1:FDE3814EC16E9BC6993A6F519CD74BA6D38C0195
                                                                                                                                                                      SHA-256:92BD334B1FD6666FFE8EC36BD001798F3B1CD08109340FD273EEB69E09B1C863
                                                                                                                                                                      SHA-512:3A1317C13CE3C06ADCA84FD29664E22886B6F86C86421945BCAFF5E217AB2BB9C245967BF2F0F163462253DF84217B2845593341E64BB2C0F88B169F1269782F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/6068-4853cdda22e05861.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6068],{86015:function(e,r,t){"use strict";t.d(r,{Z:function(){return i}});var n=t(86894),o=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (9556)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9614
                                                                                                                                                                      Entropy (8bit):5.4158810767001295
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:9P/eavo7qGSCHtLEEeGrecMpk96BTE7sU:93eavo2pqtAkreb5U
                                                                                                                                                                      MD5:A6DEDDDC7D206CA1FE330E0FE69625BD
                                                                                                                                                                      SHA1:65D3F0A8930538C591D5F312A1EEAE9B248DF768
                                                                                                                                                                      SHA-256:6B18AFAD29F4A52D428CB6C089CB54204731801A35D08D782A86C444478DD1B1
                                                                                                                                                                      SHA-512:9E600DBCAC607A27AD2F2FC2D57B6A82520697829830F130AAA5991F4AD7D36BDFF2303D01145687A3A76F1482EA6476DDDDBE8D10F2809EB539487CEBDDBD51
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://famly.navattic.com/_next/static/chunks/pages/%5Bworkspace_slug%5D/integrations-ab3208fd7d725c6e.js
                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4223],{62896:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[workspace_slug]/integrations",function(){return n(41153)}])},17435:function(e,t,n){"use strict";n.d(t,{Z:function(){return E},B:function(){return j}});var o,s,r=n(52322),i=n(5454),a=n(32802),l=n(52871),d=n(9838),c=n(59815),u=n(92228),m=n(66547),x=n(67677),h=n(26806);function g(){let e=(0,u.Z)(["\n query GetWebhookConnectedProjects($webhookId: String!) {\n webhookConnectedProjects(webhookId: $webhookId) {\n ...Project\n }\n}\n ",""]);return g=function(){return e},e}let f=(0,m.ZP)(g(),x.q);var b=n(28372),p=n(32520);(o=s||(s={})).Segment="Segment",o.HubSpot="HubSpot",o.Webhook="webhook",o.Salesforce="Salesforce",o.Marketo="Marketo",o.EmbeddedEvents="EmbeddedEvents",o.Slack="Slack";let j=new Map([[b.M8.Salesforce,{format:b.M8.Salesforce,type:s.Salesforce,slug:"salesforce",name:"Salesforce",description:"Get realtime activity from visitors. Use this
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23736, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23736
                                                                                                                                                                      Entropy (8bit):7.992430272946195
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:384:Z9auu097JkkosFVZcRch7P2tJ9zR+c+pvPXnPP0Xdgr0rr69944PdreomKBgULc:ZMuR9FkkJVZLh7etJLrCPXAjY9reOgGc
                                                                                                                                                                      MD5:E2CAD968CB158B719D38375C5B4C2855
                                                                                                                                                                      SHA1:F70E8C03147ACCC3B9006A285998CB6C04CC19D9
                                                                                                                                                                      SHA-256:D32335C2C5FD5DE9EE5F3D3B1FE4D9DDE14AAD16EDA570A35018B0FF1DC093D2
                                                                                                                                                                      SHA-512:2FC86781ACCB6245F22D02E5AF7847C7CA5CDCB06CA39432B5EA35F7426A31B2EEE885AC926286F4EBCBF2DCDF92AFEC577298C1D58BBF588401295AA33FFF53
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2
                                                                                                                                                                      Preview:wOF2......\...........\Y..........................<.p.`..D....e.....T.....B..6.$..v. ..>..E.K.G.%c.m......6<.!l.h..-..cNx.`.....yGE..L....~...I8.).C1.i.Ia..n..K.*lB..l.;MQ.........]'.......`.0=+.....f".K...N&........EU.:.~/.~....T...H.^...M.gN4$.3I.%...*.J....e3bU.S......o.}...=.(...T..F.....4........92Fl.*..f...2`...Qc......X.......Qo.zo.q.zy=.CY...;3NK....*.v.....dOIJ..=...MU..e.J......].......'U?.}if...)..Hm.2>....!.v.m.M.t..m..6k..Z.%0.....T.b..............^...S..Y.nr.w4.s...W...(..~.m".f*........?.Tv.T....u.((.. y.&tDOW....W......Z..|..|.O*....$||...7..)%F....1.&z|{.....OQ8.T.....P....:.3|)9..n....t...".r......w?.....X. .P..7.B.m.s%...&....k-.;jj..9-(.O._.~i4...%.;l.<J.[.M....N..vhz.....X.#..b....J."..j....(P.......Ik....F.y..hk.............6h H..A..T"!....J.C.E.4.Ik.{.Igi.j.h.5.(=kB.LtIxY.w..avqz.Iv<..2g.R..../.+..I9.S.N....?Q#).......E;......... L.C4DK.,...J....K.!"s2.u.6..G.N.."V.1.<.fQ....*.M....|..A-...+[.Y...../?C.w(..9....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                      Entropy (8bit):4.89825889227644
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQK1KUUttHsMAeWaee:PLKdXNQK1sbLAeL
                                                                                                                                                                      MD5:26C4F76E985234506205B82E3E6E520F
                                                                                                                                                                      SHA1:987D32A005FD1A1BE9CC3A4F85796705BEADB340
                                                                                                                                                                      SHA-256:BD7E05751A03C3C81BF4F38808D12AF294F672494F6B9D7641AAF0DFBB5FB012
                                                                                                                                                                      SHA-512:6A409B3D8A5F55BDCCAE405D6F4FADF946723171B49DB3C93243D0E7723EBE490A02455B255AF3DC3F99BCD5735DA9ABF1084B3C83C357AA8A06154997644943
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=vm_YDiq1BiI3a8zfbIPZjtF2
                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/vm_YDiq1BiI3a8zfbIPZjtF2/recaptcha__en.js');
                                                                                                                                                                      File type:PDF document, version 1.4, 2 pages
                                                                                                                                                                      Entropy (8bit):7.918041889202524
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                      File name:invoice-4353.pdf
                                                                                                                                                                      File size:117'993 bytes
                                                                                                                                                                      MD5:033c7a8fe63232b61cf891fcae28a6c2
                                                                                                                                                                      SHA1:2cb90aada521c401842fe0fc5aa38b8712415c49
                                                                                                                                                                      SHA256:96c0d49c4f41355b0d542523e801ed940a3c02a845e1f487d4f68dd3d8f6136f
                                                                                                                                                                      SHA512:b2946da093d9ae6982b1da68e722c76bf39edcece44280f619f2f7ec10f169ec11168cbd41ca0c296003bfd907aef3b0f0c49e7de6c54bc2733c9f2503d58ad5
                                                                                                                                                                      SSDEEP:3072:AnPe0z6Ekj4tPJlD4PDOmkXG28b668FYB1n:G6EztRlDQTkj826lB1n
                                                                                                                                                                      TLSH:F2B3023A9B519C49F287D770DC7CB86901ACBE2959C508DFFC344C9A25CF47AB8211EA
                                                                                                                                                                      File Content Preview:%PDF-1.4.3 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Annots [<</Type /Annot /Subtype /Link /Rect [269.29 42.52 320.31 27.41] /Border [0 0 0] /A <</S /URI /URI (https://famly.co)>>>><</Type /Annot /Subtype /Link /Rect [117.51 20.51 477.77 13.51]
                                                                                                                                                                      Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                      General

                                                                                                                                                                      Header:%PDF-1.4
                                                                                                                                                                      Total Entropy:7.918042
                                                                                                                                                                      Total Bytes:117993
                                                                                                                                                                      Stream Entropy:7.932596
                                                                                                                                                                      Stream Bytes:111647
                                                                                                                                                                      Entropy outside Streams:5.171007
                                                                                                                                                                      Bytes outside Streams:6346
                                                                                                                                                                      Number of EOF found:1
                                                                                                                                                                      Bytes after EOF:
                                                                                                                                                                      NameCount
                                                                                                                                                                      obj32
                                                                                                                                                                      endobj32
                                                                                                                                                                      stream14
                                                                                                                                                                      endstream14
                                                                                                                                                                      xref1
                                                                                                                                                                      trailer1
                                                                                                                                                                      startxref1
                                                                                                                                                                      /Page2
                                                                                                                                                                      /Encrypt0
                                                                                                                                                                      /ObjStm0
                                                                                                                                                                      /URI8
                                                                                                                                                                      /JS0
                                                                                                                                                                      /JavaScript0
                                                                                                                                                                      /AA0
                                                                                                                                                                      /OpenAction0
                                                                                                                                                                      /AcroForm0
                                                                                                                                                                      /JBIG2Decode0
                                                                                                                                                                      /RichMedia0
                                                                                                                                                                      /Launch0
                                                                                                                                                                      /EmbeddedFile0

                                                                                                                                                                      Image Streams

                                                                                                                                                                      IDDHASHMD5Preview
                                                                                                                                                                      280c1e0e0cc95a2e23720e82d2dfa59a6c13e105db57ff547e
                                                                                                                                                                      2926a2909083339241fa632c15a0da64bb2fda57654f1896a6
                                                                                                                                                                      3066a214341119a9a0e5b43a67e94936fb32b9f754d6d1429d
                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:18:53:58
                                                                                                                                                                      Start date:24/10/2023
                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\invoice-4353.pdf
                                                                                                                                                                      Imagebase:0x7ff6bc1b0000
                                                                                                                                                                      File size:5'641'176 bytes
                                                                                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:1
                                                                                                                                                                      Start time:18:53:59
                                                                                                                                                                      Start date:24/10/2023
                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                      Imagebase:0x7ff74bb60000
                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:3
                                                                                                                                                                      Start time:18:53:59
                                                                                                                                                                      Start date:24/10/2023
                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1720,i,1615823909689854492,7703859101139654951,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff74bb60000
                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:9
                                                                                                                                                                      Start time:18:54:23
                                                                                                                                                                      Start date:24/10/2023
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://famly.co
                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:12
                                                                                                                                                                      Start time:18:54:24
                                                                                                                                                                      Start date:24/10/2023
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:13
                                                                                                                                                                      Start time:18:55:03
                                                                                                                                                                      Start date:24/10/2023
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5372 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:14
                                                                                                                                                                      Start time:18:55:03
                                                                                                                                                                      Start date:24/10/2023
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 --field-trial-handle=2008,i,15565536480822080567,7044037400581496184,262144 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      No disassembly