Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://waltongas.com

Overview

General Information

Sample URL:http://waltongas.com
Analysis ID:1546919

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,8709480703737901523,5169908721650783025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4460 --field-trial-handle=1984,i,8709480703737901523,5169908721650783025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://waltongas.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://getflywheel.com/HTTP Parser: Total embedded SVG size: 119040
Source: https://waltongas.com/HTTP Parser: Total embedded image size: 32191
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: https://getflywheel.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.22:443 -> 192.168.2.17:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50278 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: global trafficDNS traffic detected: DNS query: waltongas.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: getflywheel.com
Source: global trafficDNS traffic detected: DNS query: www.googleoptimize.com
Source: global trafficDNS traffic detected: DNS query: cloud.typography.com
Source: global trafficDNS traffic detected: DNS query: 6toffwki2n.kameleoon.eu
Source: global trafficDNS traffic detected: DNS query: a.omappapi.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: fast.wistia.net
Source: global trafficDNS traffic detected: DNS query: api.omappapi.com
Source: global trafficDNS traffic detected: DNS query: na-data.kameleoon.io
Source: global trafficDNS traffic detected: DNS query: js.driftt.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: tag.rightmessage.com
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: pipedream.wistia.com
Source: global trafficDNS traffic detected: DNS query: embed-ssl.wistia.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: distillery.wistia.com
Source: global trafficDNS traffic detected: DNS query: fast.wistia.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: embed-cloudfront.wistia.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: js-na1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: customer.api.drift.com
Source: global trafficDNS traffic detected: DNS query: conversation.api.drift.com
Source: global trafficDNS traffic detected: DNS query: metrics.api.drift.com
Source: global trafficDNS traffic detected: DNS query: targeting.api.drift.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
Source: global trafficDNS traffic detected: DNS query: fg8vvsvnieiv3ej16jby.litix.io
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bootstrap.driftapi.com
Source: global trafficDNS traffic detected: DNS query: 1356371-21.chat.api.drift.com
Source: global trafficDNS traffic detected: DNS query: log.api.drift.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.22:443 -> 192.168.2.17:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50278 version: TLS 1.2
Source: classification engineClassification label: sus21.win@25/213@218/693
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,8709480703737901523,5169908721650783025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://waltongas.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,8709480703737901523,5169908721650783025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4460 --field-trial-handle=1984,i,8709480703737901523,5169908721650783025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4460 --field-trial-handle=1984,i,8709480703737901523,5169908721650783025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://getflywheel.com/LLM: Page contains button: 'VIEW PLANS' Source: '2.1.pages.csv'
Source: https://getflywheel.com/LLM: Page contains button: 'VIEW PLANS' Source: '2.4.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d2rpa84eq2akk3.cloudfront.net
18.173.205.116
truefalse
    unknown
    fastly-tls12-bam.nr-data.net
    162.247.243.29
    truefalse
      unknown
      browser.sentry-cdn.com
      151.101.2.217
      truefalse
        unknown
        forms.hubspot.com
        104.16.118.116
        truefalse
          unknown
          afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com
          34.193.113.164
          truefalse
            unknown
            highpri.litix.io
            52.21.170.197
            truefalse
              unknown
              ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com
              54.144.148.27
              truefalse
                unknown
                js.hs-analytics.net
                104.16.160.168
                truefalse
                  unknown
                  omapp.b-cdn.net
                  169.150.247.36
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    142.251.173.154
                    truefalse
                      unknown
                      dl7g9llrghqi1.cloudfront.net
                      18.245.86.73
                      truefalse
                        unknown
                        js.sentry-cdn.com
                        151.101.194.217
                        truefalse
                          unknown
                          d296je7bbdd650.cloudfront.net
                          3.161.119.161
                          truefalse
                            unknown
                            scontent.xx.fbcdn.net
                            157.240.251.9
                            truefalse
                              unknown
                              getflywheel.com
                              104.18.33.86
                              truefalse
                                unknown
                                track.hubspot.com
                                104.16.118.116
                                truefalse
                                  unknown
                                  d36ufq1ap5wy15.cloudfront.net
                                  108.156.60.72
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.185.100
                                    truefalse
                                      unknown
                                      api.segment.io
                                      52.12.47.65
                                      truefalse
                                        unknown
                                        star-mini.c10r.facebook.com
                                        157.240.0.35
                                        truefalse
                                          unknown
                                          js.hs-banner.com
                                          172.64.147.16
                                          truefalse
                                            unknown
                                            waltongas.com
                                            151.101.130.159
                                            truefalse
                                              unknown
                                              js-agent.newrelic.com
                                              162.247.243.39
                                              truefalse
                                                unknown
                                                js.hsadspixel.net
                                                104.17.223.152
                                                truefalse
                                                  unknown
                                                  na-log-parser-loadbalanced.kameleoon.io
                                                  51.81.221.63
                                                  truefalse
                                                    unknown
                                                    www.googleoptimize.com
                                                    142.250.186.46
                                                    truefalse
                                                      unknown
                                                      api.omappapi.com
                                                      172.66.42.248
                                                      truefalse
                                                        unknown
                                                        js.hsleadflows.net
                                                        104.18.137.17
                                                        truefalse
                                                          unknown
                                                          dualstack.reddit.map.fastly.net
                                                          151.101.193.140
                                                          truefalse
                                                            unknown
                                                            js-na1.hs-scripts.com
                                                            104.16.139.209
                                                            truefalse
                                                              unknown
                                                              d1p8wauaa7285.cloudfront.net
                                                              13.32.27.99
                                                              truefalse
                                                                unknown
                                                                reddit.map.fastly.net
                                                                151.101.65.140
                                                                truefalse
                                                                  unknown
                                                                  googleads.g.doubleclick.net
                                                                  142.250.184.226
                                                                  truefalse
                                                                    unknown
                                                                    6toffwki2n.kameleoon.eu
                                                                    172.67.72.50
                                                                    truefalse
                                                                      unknown
                                                                      d1nie5ipy0d64w.cloudfront.net
                                                                      18.172.112.118
                                                                      truefalse
                                                                        unknown
                                                                        api.hubapi.com
                                                                        104.18.242.108
                                                                        truefalse
                                                                          unknown
                                                                          analytics.google.com
                                                                          142.250.186.174
                                                                          truefalse
                                                                            unknown
                                                                            td.doubleclick.net
                                                                            216.58.212.130
                                                                            truefalse
                                                                              unknown
                                                                              tag.rightmessage.com
                                                                              104.26.3.139
                                                                              truefalse
                                                                                unknown
                                                                                alb.reddit.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  metrics.api.drift.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    js.driftt.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      bootstrap.driftapi.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        j.6sc.co
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          fg8vvsvnieiv3ej16jby.litix.io
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            conversation.api.drift.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              www.redditstatic.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                c.6sc.co
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  embed-ssl.wistia.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    connect.facebook.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      px.ads.linkedin.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        bam.nr-data.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          1356371-21.chat.api.drift.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            ipv6.6sc.co
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              fast.wistia.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                cloud.typography.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  fast.wistia.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    embed-cloudfront.wistia.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      a.omappapi.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        na-data.kameleoon.io
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          cdn.segment.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            customer.api.drift.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              pixel-config.reddit.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                b.6sc.co
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  distillery.wistia.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    www.facebook.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      log.api.drift.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        www.linkedin.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          targeting.api.drift.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            snap.licdn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              pipedream.wistia.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                                https://waltongas.com/false
                                                                                                                                                  unknown
                                                                                                                                                  https://getflywheel.com/true
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    23.201.250.36
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    13.32.27.124
                                                                                                                                                    unknownUnited States
                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                    2.18.64.220
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                    104.18.137.17
                                                                                                                                                    js.hsleadflows.netUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    151.101.130.132
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    13.32.27.99
                                                                                                                                                    d1p8wauaa7285.cloudfront.netUnited States
                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                    142.250.185.100
                                                                                                                                                    www.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    50.16.7.188
                                                                                                                                                    unknownUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    104.16.139.209
                                                                                                                                                    js-na1.hs-scripts.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    54.147.21.139
                                                                                                                                                    unknownUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    108.156.60.72
                                                                                                                                                    d36ufq1ap5wy15.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    169.150.247.36
                                                                                                                                                    omapp.b-cdn.netUnited States
                                                                                                                                                    2711SPIRITTEL-ASUSfalse
                                                                                                                                                    104.16.118.116
                                                                                                                                                    forms.hubspot.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    13.227.219.86
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    151.101.193.140
                                                                                                                                                    dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    104.18.40.240
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    151.101.65.140
                                                                                                                                                    reddit.map.fastly.netUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    104.18.240.108
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    172.64.146.215
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    142.250.184.226
                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    3.161.119.161
                                                                                                                                                    d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    151.101.66.217
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    142.251.173.154
                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    88.221.110.136
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                    142.250.185.67
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.184.196
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    1.1.1.1
                                                                                                                                                    unknownAustralia
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    13.32.121.117
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    157.240.0.35
                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                    104.16.137.209
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    52.22.103.159
                                                                                                                                                    unknownUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    142.250.185.238
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    52.12.47.65
                                                                                                                                                    api.segment.ioUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    13.107.42.14
                                                                                                                                                    unknownUnited States
                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                    169.150.236.104
                                                                                                                                                    unknownUnited States
                                                                                                                                                    2711SPIRITTEL-ASUSfalse
                                                                                                                                                    104.17.175.201
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    104.18.242.108
                                                                                                                                                    api.hubapi.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    172.67.71.37
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    142.250.185.195
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    99.86.8.175
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    18.172.112.118
                                                                                                                                                    d1nie5ipy0d64w.cloudfront.netUnited States
                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                    18.245.86.14
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    142.250.186.46
                                                                                                                                                    www.googleoptimize.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    104.18.139.17
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    13.32.27.6
                                                                                                                                                    unknownUnited States
                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                    51.81.221.63
                                                                                                                                                    na-log-parser-loadbalanced.kameleoon.ioUnited States
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    142.250.186.174
                                                                                                                                                    analytics.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.185.168
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    2.18.64.86
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                    104.26.3.139
                                                                                                                                                    tag.rightmessage.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    74.125.206.155
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    151.101.130.159
                                                                                                                                                    waltongas.comUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    157.240.0.6
                                                                                                                                                    unknownUnited States
                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                    142.250.181.232
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    151.101.194.217
                                                                                                                                                    js.sentry-cdn.comUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    52.21.170.197
                                                                                                                                                    highpri.litix.ioUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    172.64.147.16
                                                                                                                                                    js.hs-banner.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    2.18.64.90
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                    104.26.10.30
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    104.16.160.168
                                                                                                                                                    js.hs-analytics.netUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    172.67.72.50
                                                                                                                                                    6toffwki2n.kameleoon.euUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    54.144.148.27
                                                                                                                                                    ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    162.247.241.14
                                                                                                                                                    unknownUnited States
                                                                                                                                                    23467NEWRELIC-AS-1USfalse
                                                                                                                                                    142.250.184.206
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    162.247.243.39
                                                                                                                                                    js-agent.newrelic.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    216.58.212.130
                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.184.200
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    151.101.194.132
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    18.245.86.73
                                                                                                                                                    dl7g9llrghqi1.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    34.193.113.164
                                                                                                                                                    afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    172.66.42.248
                                                                                                                                                    api.omappapi.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    104.18.33.86
                                                                                                                                                    getflywheel.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    151.101.1.140
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    157.240.251.9
                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                    64.233.167.84
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    151.101.2.217
                                                                                                                                                    browser.sentry-cdn.comUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    18.173.205.116
                                                                                                                                                    d2rpa84eq2akk3.cloudfront.netUnited States
                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                    162.247.243.29
                                                                                                                                                    fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    3.94.218.138
                                                                                                                                                    unknownUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    151.101.2.132
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    104.17.223.152
                                                                                                                                                    js.hsadspixel.netUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    104.16.117.116
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    35.163.144.222
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.17
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1546919
                                                                                                                                                    Start date and time:2024-11-01 17:43:30 +01:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                    Sample URL:http://waltongas.com
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:22
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • EGA enabled
                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:SUS
                                                                                                                                                    Classification:sus21.win@25/213@218/693
                                                                                                                                                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.184.206, 64.233.167.84, 34.104.35.123
                                                                                                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                    • VT rate limit hit for: http://waltongas.com
                                                                                                                                                    InputOutput
                                                                                                                                                    URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                    {
                                                                                                                                                        "typosquatting": false,
                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                        "redirection": false,
                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                        "known_domain": true,
                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                    }
                                                                                                                                                    URL: URL: http://waltongas.com
                                                                                                                                                    URL: https://waltongas.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                    }
                                                                                                                                                    URL: https://waltongas.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "brands": [
                                                                                                                                                        "Flywheel"
                                                                                                                                                      ]
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                      "prominent_button_name": "VIEW PLANS",
                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                    }
                                                                                                                                                    URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                    {
                                                                                                                                                        "typosquatting": false,
                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                        "redirection": false,
                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                        "known_domain": true,
                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                    }
                                                                                                                                                    URL: URL: https://getflywheel.com
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                      "prominent_button_name": "VIEW PLANS",
                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                      "has_urgent_text": true,
                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                      "prominent_button_name": "VIEW PLANS",
                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "brands": [
                                                                                                                                                        "Flywheel"
                                                                                                                                                      ]
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                      "prominent_button_name": "VIEW PLANS",
                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "brands": [
                                                                                                                                                        "Managed WordPress"
                                                                                                                                                      ]
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "brands": [
                                                                                                                                                        "Flywheel"
                                                                                                                                                      ]
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                      "prominent_button_name": "VIEW PLANS",
                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                      "has_urgent_text": true,
                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "brands": [
                                                                                                                                                        "WP Engine",
                                                                                                                                                        "Flywheel",
                                                                                                                                                        "Local",
                                                                                                                                                        "ACF",
                                                                                                                                                        "StudioPress"
                                                                                                                                                      ]
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "brands": [
                                                                                                                                                        "WP Engine",
                                                                                                                                                        "Flywheel",
                                                                                                                                                        "Local",
                                                                                                                                                        "ACF",
                                                                                                                                                        "StudioPress"
                                                                                                                                                      ]
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                      "prominent_button_name": "VIEW PLANS",
                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                    }
                                                                                                                                                    URL: https://getflywheel.com/ Model: claude-3-haiku-20240307
                                                                                                                                                    ```json
                                                                                                                                                    {
                                                                                                                                                      "brands": [
                                                                                                                                                        "Busy Creatives"
                                                                                                                                                      ]
                                                                                                                                                    }
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 15:44:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2677
                                                                                                                                                    Entropy (8bit):3.9903543609454624
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CB1B084B7CC596FBEA5B8C4DEDF753F4
                                                                                                                                                    SHA1:094A279867311D3898999A67F8274D30E4331180
                                                                                                                                                    SHA-256:FB832EBE0656EF3C2EBEF009A4ECB44C9FA6219AA3DD14A6EA31379AC7644E7A
                                                                                                                                                    SHA-512:2E44245A211CF034D8778CA793666F02454BACD4972E74015DAFF26F4936AD99A5D100C3181FC60C80023E47D31C09D5AD570A31766F5B2C322D92A1025CAA9D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......A},......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........F.wJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 15:44:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2679
                                                                                                                                                    Entropy (8bit):4.007625461888476
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E3FA228AF8E9D0CA0F195969F76099D3
                                                                                                                                                    SHA1:A42698B92957593AF22E2BA5BE79FFEB1A4FBB4B
                                                                                                                                                    SHA-256:C86E766D9BAA1A6C86531008CE439DDA483C2AC7AF153975ED6B215478FDA301
                                                                                                                                                    SHA-512:33EB62A47CE6136AF8D973CF5906A78C5C2C369AD5046D4D0F2DE35BCCCBBF690BF127323A102052A9A69139D00331C5C1761343AECC124C8253B2765EF0F901
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....q..A},......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........F.wJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2693
                                                                                                                                                    Entropy (8bit):4.013382945097089
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:ED2162AA2EF0DBE88C163C5C218CACFD
                                                                                                                                                    SHA1:DCBA5A9D94B072D2E046202D59AF60A3903B3D42
                                                                                                                                                    SHA-256:E2AB72CD188B9350DD4E3578FBE6B67085BF8613BB6DEBDB8CF1207C6D907E95
                                                                                                                                                    SHA-512:2BEF4A313609CAF759B9C03130901271201D4C9E49C1656F11A2D2573B6A3678142BEB185B54A7B8C509DDF5F7AD3984CA91122518D34346A1AA22A1374637E3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........F.wJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 15:44:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2681
                                                                                                                                                    Entropy (8bit):4.005633821331033
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:74713BB4AD21362A6C6E947D6F8014D8
                                                                                                                                                    SHA1:CB1BF925F813BD6D85AA8AD1CBF9BFF2176986FB
                                                                                                                                                    SHA-256:D5E4EC8FE5E3ACC30B87FA499C23F87500FC19072430EC3A53228BE54F19ADAB
                                                                                                                                                    SHA-512:1EC549788B623FE9E076E2D17E5108953819B5A92586148DE280ABDA641A275356349911AFC592E95A44620B70156A98EFEAEDEEE738CC1A2B0023733AC54489
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......A},......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........F.wJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 15:44:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2681
                                                                                                                                                    Entropy (8bit):3.9942383568275672
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D2CF8A7617A7B70100465DA4A1A40B33
                                                                                                                                                    SHA1:5591F2071DE945177CF5DA11D1A1C5E38D226456
                                                                                                                                                    SHA-256:D5B3CE129CDB14BA561768113A5D9248B2095894A21E56F887974472C9C960F1
                                                                                                                                                    SHA-512:CA6143D62C84944DFD11C3C13AE66A0647CD4AFCCC70D89D3948C7EA5AC07A72B12AED6A6C43C8589B2E15BFB6813346B815260038E96DD77A50288C7585E80F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......A},......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........F.wJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 15:44:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2683
                                                                                                                                                    Entropy (8bit):4.003089356648116
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9B8508447A05325937E14F2CE7750291
                                                                                                                                                    SHA1:F8AEECE58702E0F6DCD602CEC6C02DE40641A113
                                                                                                                                                    SHA-256:D81B5D206961E64669CB824B60624919855E8BCC498E47B021989E59DF924869
                                                                                                                                                    SHA-512:781598C4ABE853D3481CF006E07B76E2962193E222D5E834BEE086DC81DB28F8E36E7FAD0F09F15F4F737C6DCC573E146626F75F8679C74495502E8C1D0C3007
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....O.@},......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IaYv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VaY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VaY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VaY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........F.wJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65469)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):532289
                                                                                                                                                    Entropy (8bit):5.395187400969073
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EC20F828676FB5B03264807886698E4E
                                                                                                                                                    SHA1:1F5FB7D606F6A0487C7FB63126B439E206AD5BCB
                                                                                                                                                    SHA-256:5BFD230C7062B9BD3E5DD6D491F02AFF431E60A932EBC972EA2ADEBC92B2C857
                                                                                                                                                    SHA-512:FEBF7332F493D0F2DBDE72921198D0C88008536588F3E185EB3DBD923DDF8AEAC42B9695E0907ED5C1B806B2C9D8ADC0633A7E34C85A77A83AD79C31CA729CF0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*! For license information please see hls_video.js.LICENSE.txt */.var __webpack_modules__={27:(t,e)=>{e.isBoolean=e.isFunction=e.isArray=e.isNonEmptyRecord=e.isRecord=e.isNumber=e.isEmptyString=e.isString=e.isNotNil=e.isNil=e.isUndefined=e.isNull=void 0;e.isNull=t=>null===t;e.isUndefined=t=>void 0===t;e.isNil=t=>(0,e.isNull)(t)||(0,e.isUndefined)(t);e.isNotNil=t=>!(0,e.isNil)(t);e.isString=t=>"string"==typeof t;e.isEmptyString=t=>(0,e.isString)(t)&&""===t;e.isNumber=t=>"number"==typeof t;e.isRecord=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&!(t instanceof Array);e.isNonEmptyRecord=t=>(0,e.isRecord)(t)&&Object.keys(t).length>0;e.isArray=t=>(0,e.isNotNil)(t)&&"object"==typeof t&&t instanceof Array;e.isFunction=t=>(0,e.isNotNil)(t)&&"function"==typeof t;e.isBoolean=t=>(0,e.isNotNil)(t)&&"boolean"==typeof t},248:(t,e,i)=>{i.d(e,{fetchMediaData:()=>h});var r=i(27),n=i(11),s=i(21),a=i(28),o=i(26),l=i(249);function u(){u=function(){return e};var t,e={},i=Object.prototype,r=i.hasOwnProperty,n=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (20426), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):20426
                                                                                                                                                    Entropy (8bit):5.3336325107838505
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BEEC939F9E0E3C863E23B6AE77AB205B
                                                                                                                                                    SHA1:C6A0BAA724FD0FB5FF1B7C48E0F32804BEE505AA
                                                                                                                                                    SHA-256:8E196F7AADCC03AC20701C2D7CD9975AFF1A10E3A3704D604B600D7C6ED2CA5A
                                                                                                                                                    SHA-512:0D0EB837F3BE67CA1793CFC199235B1A4C86E07D410BD17DAC158D99CA810A2A3F973D20D91E41429FBDC5F001956F42E1C81B34454F26CEB638CE51B3CD0289
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{"1ScA":function(e,t,n){"use strict";n.d(t,"a",function(){return useReflowFrameClassName});var r=n("s8DI"),a=n("QtlZ"),c=n("ILQF"),o=n("g6eD"),s=n("JBtm"),i=n.n(s),u=n("ERkP"),l=n("EQxi"),f=!1;function useReflowFrameClassName(){var e="";if(!f){var t=Object(l.f)(i.a.parse(document.location.search));e=(null===t||void 0===t?void 0:t.isXSScreenSize)?"widget--xs":"",f=!0}var n=Object(u.useState)(e),s=Object(r.a)(n,2),p=s[0],d=s[1],b=Object(u.useState)(void 0),v=Object(r.a)(b,2),g=v[0],h=v[1];return Object(u.useEffect)(function(){Object(c.c)({topic:"CONDUCTOR:reflowFrame",handler:function handler(e){var t=e.data;d(function(){return t.isXSScreenSize?"widget--xs":""}),a.a.dispatch(Object(o.g)(t.isXSScreenSize)),t.clientInnerHeight&&h(function(){return t.clientInnerHeight})}})},[]),{reflowFrameCX:p,clientInnerHeight:g}}},"2uLe":function(e,t,n){"use strict";var r=n("mj2O"),a=n.n(r),c=n("7SM1"),o=n("s8DI"),s=n("8ZCy"),i=n("VkHq"),u=n("ILQF"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):156589
                                                                                                                                                    Entropy (8bit):5.274793084505378
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3E14B5FEE1D85618349540496B76BCC5
                                                                                                                                                    SHA1:4801E0C9562FB5EF221616E9CCA1D5F5EC8F8436
                                                                                                                                                    SHA-256:AB974CB2CBD136655956FA160D6904A15A11EC542B42F4ED4C767641B9412712
                                                                                                                                                    SHA-512:6C40F730E3C7F710E62005AC8182D49D35042E2159EC2EDC220EFFB79F662EC6257D3C0975858693D67701EEE3911EC5ED5B615C28727DC2B4BAD19846F89FF7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:if (undefined === window.Kameleoon){(function(){!function(e,t){e.kbowser=t()}(this,(function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):216952
                                                                                                                                                    Entropy (8bit):7.411860523241216
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7D216FDF7658B59EFC76560CC761F0C5
                                                                                                                                                    SHA1:5DFA14A3DABF3F8DCA81733D12A52FD93E7995C0
                                                                                                                                                    SHA-256:4D61B5573FA6E3B5A6AC12F16DBE24BC53A87870F5ADA50D0BF1CF2A71AECC20
                                                                                                                                                    SHA-512:9F9BD36A84903A61E306845B13C590CA603383B26AF002E60DCF785EB6D46E8EE0750053BBDED9FDF041026752EB028CF8256A2E0EB2FEB419227E8D603E98DC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-5-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....FW~..........1.Cke..C<...........gd.2..@x.....TBT.... .... ......2.....h...".....e...7.........(...j.....L..!...X..|G.....ZsF../...K..UW..(..................%.....0.z.~aS2..1..G...N(..Lw.U.Sf....$].f[wd+S.....}V}..W>K..L..9R.p....3..3..sg..r.sdc..*.5:k.L"k..\.u.!...C...U.~*..._W.....Q....S..,..\.....%...U......?.&..z..6.....V..o..1..$.....7.6Il.O>..k..K...G......Ys...]...oGN.eB..jR;T..f[e..R..-.I.\+G.3.P.,..r...Mf.q.y.*....?.@..7vl......o....0Q.R/S...*.n4._........P.e^N..%8.....4}.b.u...G....&...]....U......v..6....z......0 ..rS..G.G...'.r.;+>L...<`.T.-..k$......{6..^k.#.P..i....2..G.`....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):262632
                                                                                                                                                    Entropy (8bit):5.561434884262213
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A16D93F03E1A15662AEF6DB171C55068
                                                                                                                                                    SHA1:9517AF6A018709C34795B2C98CEF5D54BA3E8756
                                                                                                                                                    SHA-256:486BD9910F76B84441525EB8311CFC1BCA4815BC81276250659616F5547E205B
                                                                                                                                                    SHA-512:AF3C7274AECF3ABD1817C3B58685D46599DD10839618F3EE0051C7B5AA54BE50FBC79951D3B40CD2DD3DC2DD983FEBB58313567A1B0FBB18170B9103BCBA8674
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-970858685
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7215
                                                                                                                                                    Entropy (8bit):5.715038918631035
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                                                                                    SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                                                                                    SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                                                                                    SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (27881), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):27881
                                                                                                                                                    Entropy (8bit):5.145230894059144
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:366DC41E5E2B72C8C3E73FBE8DDBFCAE
                                                                                                                                                    SHA1:948A6F96C4C07136203336E7B23B81E8F3A96E81
                                                                                                                                                    SHA-256:FF723B42C25B0C400F858C493F97601BC01923532B5F1AC40036D7D1A79636DF
                                                                                                                                                    SHA-512:7C6726403E6075527F5EE2EB531E664BA14B10D1F605AA3571C0B1871FE519E05097A83667B6A8EEEC04B2379C1363B0A20693D5875E98AEAFE4BA1516692C5B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[32],{"37Xj":function(e,t,n){"use strict";n.d(t,"a",function(){return _makeFlat});var r=n("wBll");function _makeFlat(e){return function flatt(t){for(var n,o,i,s=[],a=0,c=t.length;a<c;){if(Object(r.a)(t[a]))for(i=0,o=(n=e?flatt(t[a]):t[a]).length;i<o;)s[s.length]=n[i],i+=1;else s[s.length]=t[a];a+=1}return s}}},"3fZ3":function(e,t,n){var r=n("utat");e.exports=function(e,t,n){return void 0===n?r(e,t,!1):r(e,n,!1!==t)}},"3kqR":function(e,t,n){"use strict";var r=n("8s1R"),o=n("p9qs"),i=Object(r.a)(function forEachObjIndexed(e,t){for(var n=Object(o.a)(t),r=0;r<n.length;){var i=n[r];e(t[i],i,t),r+=1}return t});t.a=i},"42TE":function(e,t,n){"use strict";var r=n("Jn/H"),o=Object(r.a)(function not(e){return!e});t.a=o},"4Vr+":function(e,t,n){"use strict";var r=n("8s1R"),o=Object(r.a)(function pickBy(e,t){var n={};for(var r in t)e(t[r],r,t)&&(n[r]=t[r]);return n});t.a=o},"4Zd6":function(e,t,n){"use strict";var r=n("8s1R"),o=n("U/ZD"),i=n("pQZd")
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (64891)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):73234
                                                                                                                                                    Entropy (8bit):5.409930643003664
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:78EF3B0C03BB53F2EB1FEDBE73C7DC26
                                                                                                                                                    SHA1:CAD3FF19618B09EFA6F230B3E66055E9921D9A56
                                                                                                                                                    SHA-256:B12E45EC9E88DBD99D36AC86B23A7A0FE5076E7D30C2A7BD1D14EC7B609627A1
                                                                                                                                                    SHA-512:5B8AABDFD5DA3290DAF25D315930CA94AAD974D7D735B95471A90EEAD2CCA3E85EED8516F3B1A4511E676B2D90F053CBB81208AEE5DB93D550E18F47550B2BE9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.hs-banner.com/v2/478844/banner.js
                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.getflywheel.com']);._hsp.push(['addCookieDomain', '.28daysofdesign.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.flywheel.dev']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (13685)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):13734
                                                                                                                                                    Entropy (8bit):5.272549027512398
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:ECAA6660D3BA79EBCBA5A0BE1D81A32E
                                                                                                                                                    SHA1:10AD99B1B8A5542E06480ABC2C0076B5DEDF133A
                                                                                                                                                    SHA-256:C7D3C968B221D04E3B1B9AEA65CB30DCD5BFABEDB2964058A76188B2A9CD4646
                                                                                                                                                    SHA-512:2FA4D4ECF49CF1B95354E78D620661321F776E43FC7C6B87CC038C02E338085CF85027BED2C6DF772AECBA158841F8746F063531535979FEBE11A6CCFAC273DE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*! Campaigns - Thu, 03 Oct 2024 20:18:32 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[5],{7651:function(t,e,i){i.r(e),i.d(e,{default:function(){return g}});var s=i(9564),o=i(1441),n=i(187),a=i(5728),r=i(8305),c=i(3824),d=i(8156),l=i.n(d);class h{constructor(t){this.om=window[o.GLOBAL_OM],this.site=this.getSite(t),this.e=null,this.init()}init(){(0,c.trigger)(document,"Ecommerce.init",{Ecommerce:this}),this.om.ecommerce||(this.om.ecommerce={customer:null,cart:{},errors:[],fetching:!1,loaded:!1}),this.site&&this.getEcommerceClass().then((t=>{this.e=t,!this.e||this.om.ecommerce.fetching||this.om.ecommerce.loaded||this.e.getCart()}))}getEcommerceClass=()=>this.isEdd()?i.e(12).then(i.bind(i,990)).then((t=>new t.default(this))):this.isWoocommerce()?i.e(30).then(i.bind(i,7709)).then((t=>new t.default(this))):this.isShopify()?i.e(24).then(i.bind(i,7215)).then((t=>new t.default(this))):this.isBigcommerce()?i.e(3).then(i.bind(i,9508)).then((t=>new t.defa
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1214
                                                                                                                                                    Entropy (8bit):6.925737607348584
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FBDC4ED9A1E2EE4917A265306927BCF1
                                                                                                                                                    SHA1:6D177725D8230DF0457E72004080F712E26FE624
                                                                                                                                                    SHA-256:A78759EA185FD0FA42CA9BE1FC5BCA4D3167A2836DC6C85E479A19DBF57FE2C2
                                                                                                                                                    SHA-512:E529A409048C78837F0D6A6EB77450070EEECC7915D81C45970915F3BBE92BFDAF9056580BB84C14B21C499D04A73945EECD0AD33C61942C5D28DAF06CC7C40D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:GIF89ad.d..........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:B06C130C478A11E6B3E8D67655718D4D" xmpMM:DocumentID="xmp.did:B06C130D478A11E6B3E8D67655718D4D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:492A1D7F478811E6B3E8D67655718D4D" stRef:documentID="xmp.did:492A1D80478811E6B3E8D67655718D4D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONML
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):198873
                                                                                                                                                    Entropy (8bit):5.5282026757442395
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:32C4C1A4342ACAFF882FFC1F442029A6
                                                                                                                                                    SHA1:FA68786AA63A25011AB1F9298F6CB2209A69215B
                                                                                                                                                    SHA-256:A2DB255D09223C14E3AD355A0FD50B143E677F454237A7E8678F362085007F9C
                                                                                                                                                    SHA-512:90308A143ADE15FE7B7B64017FEE55DEFD43CC5A8B4E0771FA0C0E667A826741D34CED7B4C67D1BD1775788C7083CF703149C0766B3B1B64753AE96EF8A10151
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googleoptimize.com/optimize.js?id=GTM-TSVSGL9
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-TSVSGL9_OPT-5DQDT","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_queryKey":"test","vtp_component":"QUERY","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"gC_uLAORRkyKNSD52vyzxg","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-TSVSGL9_OPT-5DQDT","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-TSVSGL9_OPT-5DQDT","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",5],"vtp_trafficCoverage":["macro",6],"vtp_trafficCoverageHash":["macro",7]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-35099371-1"},{"function":"__ctto","vtp_isDyna
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):95245
                                                                                                                                                    Entropy (8bit):5.313456976724093
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2242A22875B1784C3E65103DCBF1B459
                                                                                                                                                    SHA1:F92E88972D3935168F29927B8B783F9C0A4290B0
                                                                                                                                                    SHA-256:1D750991727FA0C08D6180ECB8685CE66132C4550FF2D47A8C751EA9C33912EA
                                                                                                                                                    SHA-512:4005E6157A0C975C566E88F4FDA4AF31B684771201BD67FA18A308C716159AA508096DB6EC8DA40FC8D2B7D5D538C91A8A6F5934139FE9F60FDA4A9DFF26D674
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/16.e4031a09.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var x=100,k=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (6641), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6641
                                                                                                                                                    Entropy (8bit):4.963997065961621
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:45083EF30A6E71D04885F6B4276CB7A0
                                                                                                                                                    SHA1:D595776F7B14A138D04AD5452C07276BEA22BABB
                                                                                                                                                    SHA-256:5E4D82463AA8389E0F15A7824EFD4FF16C9C278BF79075A4B0B46FC156F59BEC
                                                                                                                                                    SHA-512:AEC7B4DC71189E225142D3F928817720FC4271C95F452CB6FDC0FC330300912CE9C5F962591D420A3FB1F499052A75811A8F2951DC73DA3B14BBF428AF7223A6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5.7
                                                                                                                                                    Preview:.is-menu a,.is-menu a:focus,.is-menu a:hover,.is-menu:hover>a{background:0 0!important;outline:0}.is-screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);color:#000;height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute!important;width:1px;word-wrap:normal!important;word-break:normal}.is-menu,form .is-link-container{position:relative}.is-menu a{line-height:1}.is-menu a::after,.is-menu a::before{display:none!important}.is-menu.default form{max-width:310px}.is-menu.is-dropdown form{display:none;min-width:310px;max-width:100%;position:absolute;right:0;top:100%;z-index:9}.is-menu.full-width-menu form,.is-menu.sliding form{min-width:0!important;overflow:hidden;position:absolute;right:0;top:25%;width:0;z-index:99;padding:0;margin:0}.is-menu.full-width-menu form:not(.is-search-form) input[type=search],.is-menu.full-width-menu form:not(.is-search-form) input[type=text],.is-menu.is-dropdown form:not(.is-search-form) input[type=sear
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):296
                                                                                                                                                    Entropy (8bit):7.2909001981872406
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D729EB5C55C7119AEA6A7EA4EC8CA978
                                                                                                                                                    SHA1:601DC421677F3D604F631D5DDA6EE7F5EBEEDCEA
                                                                                                                                                    SHA-256:39CC54F276042ED04F2745EF1BD367044ED24C5BDF8F95BBA95A54BCD29992D5
                                                                                                                                                    SHA-512:534D076FDEC8AD8906E8C740CC84FF7D7C26C47BC06BF2D2E34CA848F9D26BE32A57A028AB4D3662E40514F0FD4C95424E705A752A91AA9797783EF1E144B85E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/btn-arrow.png
                                                                                                                                                    Preview:RIFF ...WEBPVP8L..../......m.IR.y..+..`_.n..A..O1.w*Pl.Z...$G18f..8.....H....@U]..23.U.m......?#X...9.0j..........q=y...A....G-9.z...y....i[...s.N..ZX........1q.N.c. h...N+.....-c..>.LT....,..iF.Bvt^...N...k^G}sj,9.3b..].Q].........I.........MQ...{ ....A...mV.......?MJ"..%.o...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1503)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6090
                                                                                                                                                    Entropy (8bit):4.884158308809632
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BF013978DE4E4115AF77A6E906B34D1C
                                                                                                                                                    SHA1:3E3907C59904EA6B8DE25A56261615E3F9477863
                                                                                                                                                    SHA-256:A1A6C0A2E6D5F93301DE7DA85982D3C0DFFEE3CEE358E5B890BC5FE2158E240F
                                                                                                                                                    SHA-512:4F318311EB7DDBB88B576B9A9CE0E27DDF0A1D1A5C0650A5C76001273E79EBA9BDCF9FB3C5C6F1D8F1F00E3D34E83D47D7C3E85DE0FB4F026160D51DCDCC6EFC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/js/vendor/segment-analytics.js?ver=241002-214528
                                                                                                                                                    Preview:/** @constant Local test API key */.const SEGMENT_SOURCE_KEY = "9xOE30z6a6E9Y3gbqPYOtDez97ISDjM7";.!function(){. var i="analytics",analytics=window[i]=window[i]||[];if(!analytics.initialize)if(analytics.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{analytics.invoked = !0;analytics.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","screen","once","off","on","addSourceMiddleware","addIntegrationMiddleware","setAnonymousId","addDestinationMiddleware","register"];analytics.factory=function(e){return function(){if(window[i].initialized)return window[i][e].apply(window[i],arguments);var n=Array.prototype.slice.call(arguments);if(["track","screen","alias","group","page","identify"].indexOf(e)>-1){var c=document.querySelector("link[rel='canonical']");n.push({__t:"bpc",c:c&&c.getAttribute("href")||void 0,p:location.pathname,u:location.href,s:location.search,t:
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43870
                                                                                                                                                    Entropy (8bit):5.237364686413456
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3E6AF817A21B1D2B97CB6037940C10F7
                                                                                                                                                    SHA1:57FAD100FEED747D0A791ABD304A887EA2A24E8C
                                                                                                                                                    SHA-256:FADDF394E10BA77454116BB0031D135796160CC8D13BC2A83EAAC04DD4962683
                                                                                                                                                    SHA-512:6824DA8C952A796D2D745D4DB668431047575C58D27916CC0B7650CD52787CD67DB52AF2110C272A5FC9FA10D203690377052E96B73A0D208597772199C5EA38
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/js/segment/segment-forms.js?ver=241002-214528
                                                                                                                                                    Preview://@ts-check../**. * Flywheel Form Definitions. * @link https://docs.google.com/spreadsheets/d/1oiulfaJ67EBng8mO_XH00X1tvg3dsRMPabZdCw6JYAo/edit?pli=1#gid=1916338377. */..const fwAnalytics = (function() {..const isEmpty = (x) => ~[null, undefined, ''].indexOf(x);.const optional = (x) => isEmpty(x).|| typeof(x) === 'object' && Object.values(x).every(isEmpty) ? undefined : x;../** @param {Object} x */.const undefinedOptionalProperties = (x) => Object.keys(x).reduce((a, key) => ({...a, [key]: optional(x[key])}), {});../** jquery helper */.const serializejQueryFormData = (form) => form.serializeArray && form.serializeArray().reduce((a, x) => ({. ...a,. [x.name]: x.value.}), {}) || form;../** @typedef {'hubspot' | 'native' | 'optin-monster' | 'salesforce'} FormSourceValues */./** @type {Object.<string, FormSourceValues>} */.const FormSource = {. Hubspot: 'hubspot',. Native: 'native',. OptinMonster: 'optin-monster',. SalesForce: 'salesforce'.};../** @typedef {``|'agency contact'|'agency
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (27995), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):27995
                                                                                                                                                    Entropy (8bit):5.315843674152876
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4F5C23CBA20072EDE6A543EFB2F986C3
                                                                                                                                                    SHA1:B1BD2B130983492A7FB0841360582777C34DBBEB
                                                                                                                                                    SHA-256:04446C6509E4513C239C7803CF8A8C3727E8CEF843C8537E48D5E05E1FA723CD
                                                                                                                                                    SHA-512:BBE58442A3BE0F720FD7ECE43D0F59796B9D57DEC59577C99D93A69ECC96F190643E5498800853BF2143B5B39B86105E274A4AD51DCFFF3E686B5C320FEC654F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(n,e,t){function r(t,i){if(!e[t]){if(!n[t]){var a="function"==typeof __nr_require&&__nr_require;if(!i&&a)return a(t,!0);if(o)return o(t,!0);throw new Error("Cannot find module '"+t+"'")}var u=e[t]={exports:{}};n[t][0].call(u.exports,function(e){var o=n[t][1][e];return r(o||e)},u,u.exports)}return e[t].exports}for(var o="function"==typeof __nr_require&&__nr_require,i=0;i<t.length;i++)r(t[i]);return r}({1:[function(n,e,t){e.exports=function(n,e){return"addEventListener"in window?window.addEventListener(n,e,!1):"attachEvent"in window?window.attachEvent("on"+n,e):void 0}},{}],2:[function(n,e,t){function r(n,e,t,r,i){l[n]||(l[n]={});var a=l[n][e];return a||(a=l[n][e]={params:t||{}},i&&(a.custom=i)),a.metrics=o(r,a.metrics),a}function o(n,e){return e||(e={count:0}),e.count+=1,f(n,function(n,t){e[n]=i(t,e[n])}),e}function i(n,e){return e?(e&&!e.c&&(e={t:e.t,min:e.t,max:e.t,sos:e.t*e.t,c:1}),e.c+=1,e.t+=n,e.sos+=n*n,n>e.max&&(e.max=n),n<e.min&&(e.min=n),e):{t:n}}function a(n,e){return
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2747)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2748
                                                                                                                                                    Entropy (8bit):5.310623138310265
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B52BE3AB5BFCAFAE7EEE99D32A8155D2
                                                                                                                                                    SHA1:782D912006CD360ABA5DD322230597A56234AE38
                                                                                                                                                    SHA-256:B84AE5B91BBD869329A50295973BB70B8DB7AC260D91AFFD2260D706A5ADE9FA
                                                                                                                                                    SHA-512:BCCCD6EC5EEB5D7849613B1434ED52DECAA5A64969ABBE531F9BD430A5C4AD0DAE266D42F96F5F74FFA9977B28BCF74C0EE9AE18829D2201A9EA6F02EFE68609
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.sentry-cdn.com/a3591ba5e949a37083cc6f5a4191e903.min.js
                                                                                                                                                    Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):283128
                                                                                                                                                    Entropy (8bit):7.366855902259606
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:913EFE9605FB73AF5DD1F241A1A557D2
                                                                                                                                                    SHA1:AFB8DADDE8FCE3EE8F1DA74066020893DE41843D
                                                                                                                                                    SHA-256:6AB3D8D60FA3EAC989D5AF4E7F7E34E41FCADCEC44AC0F8A180177339F1C76FE
                                                                                                                                                    SHA-512:1719A9887B67F5A066ACC6581D229B67CE5838160FBF272F07ACA0FE6035E2E8BDDFDCC2277905B3306311AEAED516F81105EEAD68000ED96E74326E6B316A76
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0.....O~..........1...E....e..........gd.2..@x.....TBT.... .... ......2.....h.8......e.............(...j.....L..!...X.......q.}..#..?.......-(..................n.^.+...;IuQ.B...CWC.G.......w.I....7Q....8..dW#.].R........{..H...)z.Xk*....I....,c..*....>s$.O...%....W.........M.9..........if.(...w.|7..O.L%......\.~.....-...X;....]....E.2K4<*'.{.o...N....R.\.G...]....=Q...Z`.l....z]..}.O.w.BJ.6..Y......?U.......d..u'..2<U..L..........x...A.$_B ..V.cb..v.._XT...)...".G9..!kIh......91...?..*....T..|'h....\.1?G.5vX)l..a..s........D....G....9.O....lZTe..F'....U.U|.Xw..7....sr......R....f........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (52883), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):52883
                                                                                                                                                    Entropy (8bit):5.333082176528601
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1AF1B14DFC66C28761BCB9D4527784FC
                                                                                                                                                    SHA1:8D0A700B86E67F604CBD6743A3ADE1146A096F5E
                                                                                                                                                    SHA-256:314EF0F3F4F2C6D01F11137DDE6747AD67B94945B421D598E3BCB2ABEE2A4AD3
                                                                                                                                                    SHA-512:ABDE01BB5614C91DF6E21771C65270B813223130DE65AE2572186BEE4B0E998ADA0EBFBF0E2E33F63C3CD67B0CCDE3956778977FF3E2E9DBB06A92B39FD242F4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return v}),n.d(t,"k",function(){return E}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return h}),n.d(t,"p",function(){return m}),n.d(t,"c",function(){return T}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return x});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):588
                                                                                                                                                    Entropy (8bit):5.409589363212454
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4CE4C45198805DB9ACAF5B70E1376EE5
                                                                                                                                                    SHA1:B272E83F1A9913E32FE3D157542033F3D33369F2
                                                                                                                                                    SHA-256:77E1F6183EA723613DBB8E5A6D52F470C3A899B67AC37EDEFB705DB3343ACF64
                                                                                                                                                    SHA-512:50231F53EA6533F4863F2B3842F23171BD70C28110FE09C67A5980708F303C719D613753383BE251F83C8577B402DC31CBD7A8DFC89B33929C110E9033ED76A4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 14 6" style="enable-background:new 0 0 14 6;" xml:space="preserve">.<style type="text/css">...st0{fill:#50C6DB;}.</style>.<path class="st0" d="M14,1c0-0.6-0.4-1-1-1c-0.2,0-0.4,0.1-0.5,0.2L7,3.7L1.5,0.2C1.1-0.1,0.5,0,0.2,0.5c-0.3,0.4-0.2,1,0.2,1.3..l6,3.9C6.7,6,7.2,6,7.5,5.8l6-3.9C13.8,1.7,14,1.3,14,1z"/>.</svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31988)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70075
                                                                                                                                                    Entropy (8bit):5.351014994797908
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C6ED741BF77BB7697EDC4B20970EDDAA
                                                                                                                                                    SHA1:ABB3F457397606F27136A41C02CE7FC87FC00E09
                                                                                                                                                    SHA-256:D5ECF2F6D5B7937DD1AA50165B89193436347D55CB130951D41E028B1F09D3AF
                                                                                                                                                    SHA-512:768B11552A21C317B539E43EABFAA5CD328EABCB3401DEA617552F314A02335D9D541B8299946C65130EB60F8AB947C9ADB085A41BDDFF3B59CA4970F0703619
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):60536
                                                                                                                                                    Entropy (8bit):6.552982673853753
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:23CEA35B221B749064B201D27C511D9D
                                                                                                                                                    SHA1:F24969400EFBEDD10F51E977C0968B18A8BB3759
                                                                                                                                                    SHA-256:52BB400C9A865C36E6849168FCBF403CB822F232E0A88FADBCE32C418E2AB494
                                                                                                                                                    SHA-512:45E0659D94AD315DAF6D07D790847843F2A96DBEF39A8D65FC166AB150EE6EC7F32D16F395AD1484EA923A4C4E813BDC9C695A175130589279FC22F8C6D5E557
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....-^...........1.1.]..1...........gd.2..@x.....TBT.... ..>....A..2.....h...".....e.......o.Y,.P3#./....n..m2K@Y........m.........3. ..M....t...P...0.B.5.XRPa.`.......~v.....&U..G........q.A..........$;.5ep..........#~v.n6.8..<..t..n3.,.C..R..>&E.{.......0...........6?.{._w....{Eh,HV.<.-...Y?....G..hy.q`..........Z.()...GRV....i'...ge.|.Q..l......Y....G..."^..[d.pO...SX.x.S.1hY.}/..%`..w.#..3.{Y....B..A*.H...Rv.\..v....l+.s|um....W.5n.6......5b.e..OF.W.C...w...T...<".;I".....e..l6..2C(.Z...0.sm.6..&.=..&`..8..)...iS.R..A....K-tG......u{..H..Y...`n..%.WD......E.a...u...".g..Uy\..%.+.@
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1786 x 338, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):29340
                                                                                                                                                    Entropy (8bit):7.96223125940901
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:532FA33DF8985540D043A4E73C5788D4
                                                                                                                                                    SHA1:A3ED95B4418DCABD95DCF893B2FD3699A3E545B9
                                                                                                                                                    SHA-256:44C6098240089E1590A0C9025E45C73E905F32C2B6BD9732DD642BAC54D03C12
                                                                                                                                                    SHA-512:400CAB6C3DF95E0606E967FF697D45753E0FD7327F77FE9F81E2CD07B60B5524A2C6AB98B3937CB0857716BC78DDC84BF1E1FEB2570C6A117665EBCB65F1B00E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR.......R........{....PLTE........A..I..V..9..1..0..0..0.v...3..0.z .$.~".$.z+. I. H. Hh\.h[.hZ.hZ...+g[.gZ.``..#8.!/.&gX.hZ.gZ.hZ.eZ..."..0gZ...=gZ..x. *..(fY.. H. H..0&&1))4((3((3((3''2&&1((2''2&&1''2''3''2''3''2.x..y..x..x..x..y/.y/.y..x..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y/. HhZ.. H...........................!...........^:..s..q./...x..u..t..x..s..y.rI.|Q.hB.)...j..X.8...g..p.?$.M/.U4..u..].F(..a........d&I3.................Bh..X..9q.$c..K..M.}.......Y.......q..^.....+Wz......Ah..9b....4^.......................................jhhyxwrpoFDDOMM532`__YWW/.....*)("..%#"...!..>==987........~..................4^.4].4^.5_.4_...................... ........4].5_.......-X.4_....!y.4^.4^.5_.'s."t..................................)p.........................................tRNS.....@.....1....&2...@...Re..br> .../_....M(;P................[.tg....................pz...........................................g.`..............................g................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (727), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):727
                                                                                                                                                    Entropy (8bit):4.986521297622666
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:756EB498327B15207317049F361C7D1F
                                                                                                                                                    SHA1:5D4A6EC33DA5BD93F8C0BB143520A7B5A53B9A38
                                                                                                                                                    SHA-256:AEF9319F6D3A4671174011A32E231F66ECBC2C5211D7C2AC8330A36F3C6B96B5
                                                                                                                                                    SHA-512:EDFB9FB9A7FB76B3BC4F9A38876E8BADD52B50CA4CBB8152183A18357B3A04853E71AA4CC4F1B3343A69CAAA3124FDD545DF0E0209BAA2247805E3413BF8916F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(()=>{if(window.kameleoonQueue=window.kameleoonQueue||[],window.kameleoonStartLoadTime=(new Date).getTime(),!document.getElementById("kameleoonLoadingStyleSheet")&&!window.kameleoonDisplayPageTimeOut){var e=document.getElementsByTagName("script")[0],o="* { visibility: hidden !important; background-image: none !important; }",t=document.createElement("style");t.type="text/css",t.id="kameleoonLoadingStyleSheet",t.styleSheet?t.styleSheet.cssText=o:t.appendChild(document.createTextNode(o)),e.parentNode.insertBefore(t,e),window.kameleoonDisplayPage=function(e){e||(window.kameleoonTimeout=!0),t.parentNode&&t.parentNode.removeChild(t)},window.kameleoonDisplayPageTimeOut=window.setTimeout(window.kameleoonDisplayPage,1e3)}})();
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):259064
                                                                                                                                                    Entropy (8bit):7.870317791274908
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AD454C21692D5F19F393D0109D0CAA0D
                                                                                                                                                    SHA1:06A0B2008B5033FA44B4BAF104D84E41701266A0
                                                                                                                                                    SHA-256:90F03E0E9A988F304AD5A6B4932F6571C7B6A85936032BA41237B0CC1C65B7E6
                                                                                                                                                    SHA-512:83F68CBF24DAC252D3E3542EDE3E9343533B68ABB16BCCABB12B48C34D8DC01E6B83AF607E1D7C1334D2EF47304B81A6979E07974989728F7E39DCBE5C1F18BF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8/seg-5-v1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....Gt...........1.S\...S@...........gd.2..@x.....TBT.... ..}..2....2.....h...".....e...........~|o.v..m..6|.....~.....,..0..+.C1 ......lT..0.........)......x..=...U8.}.......j.=.G.........4....r..}...,E....N~`.....}......<.)..{z...=S>..d...H.=|..%....D`..D.....P.qcIm....X...bqM.%.'....@....)N.N...WNT...e<[..>b.\cNCn'..!..f........mEh..:.........4. e.~.8..\G...ulK.0.V....%.(......Tl............Z..W.9Kc...M...Yr.......4..;H..'.r8..O.O.%...O.9...x...).]....7f..|)..c.ao.=...i...;I..t.....rx.......&..u......."X..n..v..........y..q$.?!.BG...:..<..vHm...J...J&..o...Nc....0.......e...E..B.z$...E?
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):141752
                                                                                                                                                    Entropy (8bit):6.363722817570063
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4896B1FCD892CC828301EA3FBEE9F4A4
                                                                                                                                                    SHA1:912F2BBB40B0559AF2464E1EB673A95509AB3022
                                                                                                                                                    SHA-256:400EB5A60AE55BF6C8F815C7E2741912B3BA208950C14086EC82AFD922348260
                                                                                                                                                    SHA-512:A1E91012CD8DB37F4496991A3D9AC8BAA77B1ED3423150F1A48DD5D5031C8D74B1B1ECF855998E13C0DA6EFE8B102B2D564E1D65AC4A6704EB59EEB2E9E534E6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....U.~..........1.S....Sy...........gd.2..@x.....TBT.... .... ......2.....h.8......e...........~|o.v..m..6|........G.x9N.....QtFJ...@..<`.........r.....P`...9.......`..=..NJG.......I.......K=O.M.=*.R/..k...W......mv......C..3.X.I|..)...'.~v.\X. m.tx(p.....c.....hc.9S.|..W...h.....H.%.B8.z..9.m2....s.........@.........T!+.`.L........t......[....G.........P..X...>....;''.x.E.q..D~...dy...._;..."....?b.b:..|*....iS.A...X.d.^.Y.8k.i.1'.+...~$......&&M5.D3j..x...p....gq.0vD....}..l....3...0...}l...A...D...t...53.{.pg..5.....&.G...3...)...-.s>..W.&....V. %...q9..5.....>...^..%...s.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):74598
                                                                                                                                                    Entropy (8bit):5.505669164587214
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AFE9C33DCCEF96E907E095EBB621FA04
                                                                                                                                                    SHA1:44CC41B903BC135E2C883EF979654FAA7E3B4588
                                                                                                                                                    SHA-256:4F7D2671AD0CA5728AA670668BF4DC38B80D5B53ADC825C663DEBF4C75E4BBA7
                                                                                                                                                    SHA-512:17897063AF432CC1CD50A2A01C35CA2FD63841195A8083864123A10651DF2D713658DB77FFABD95783E17044D57A790167B454FD12A077654F42DCB66F2838FA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/1.50f0b6c5.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+GZi":function(e,t,n){},"+qGC":function(e,t,n){"use strict";n.d(t,"b",function(){return useGetConversationRatingMessage}),n.d(t,"a",function(){return useGetConversationRatedMessage});var a=n("da4L"),r=n("TbSn"),i=n("ERkP"),c=n("0lfv");function useGetConversationRatingMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.l)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.l)(n))return n}}}return null},[e])}function useGetConversationRatedMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.f)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.f)(n))return n}}}return null},[e])}},"1b8i":function(e,t,n){"use strict";var a=n("s8DI"),r=n("da4L"),i=n("ERkP");t.a=function useTimedMessages(e,t){var n=Object(i.useState)(function(){return e}),c=Object(a.a)(n,2),o=c[0
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (9752)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9796
                                                                                                                                                    Entropy (8bit):5.116587139041282
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6520DA743DB84FDD0FEF4C4AED30EB82
                                                                                                                                                    SHA1:22620206E8E7EC0F6CD579B82BF6BC51ADA2950B
                                                                                                                                                    SHA-256:82C5988312DEF409592954005A813F804B6AFA24FBD024F316C79A758BDC2F6E
                                                                                                                                                    SHA-512:07E39130BAB3D912F2C60707A6841D8C23307CF92F727D98615C1D9DA65E57CEF5D7FA16FF970CE813DBD48C492A1FCBCA3017F22775840EC1A0D119E20D4C07
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.omappapi.com/app/js/api.min.css
                                                                                                                                                    Preview:/*! api - Tue, 22 Oct 2024 14:58:13 GMT */.@keyframes omBounce{from,20%,53%,to{animation-timing-function:cubic-bezier(0.215, 0.61, 0.355, 1);transform:translate3d(0, 0, 0)}40%,43%{animation-timing-function:cubic-bezier(0.755, 0.05, 0.855, 0.06);transform:translate3d(0, -30px, 0) scaleY(1.1)}70%{animation-timing-function:cubic-bezier(0.755, 0.05, 0.855, 0.06);transform:translate3d(0, -15px, 0) scaleY(1.05)}80%{transition-timing-function:cubic-bezier(0.215, 0.61, 0.355, 1);transform:translate3d(0, 0, 0) scaleY(0.95)}90%{transform:translate3d(0, -4px, 0) scaleY(1.02)}}.om-animation-bounce{animation-name:omBounce;transform-origin:center bottom}@keyframes omBounceIn{from,20%,40%,60%,80%,to{animation-timing-function:cubic-bezier(0.215, 0.61, 0.355, 1)}0%{opacity:0;transform:scale3d(0.3, 0.3, 0.3)}20%{transform:scale3d(1.1, 1.1, 1.1)}40%{transform:scale3d(0.9, 0.9, 0.9)}60%{opacity:1;transform:scale3d(1.03, 1.03, 1.03)}80%{transform:scale3d(0.97, 0.97, 0.97)}to{opacity:1;transform:scale3d(1,
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):226668
                                                                                                                                                    Entropy (8bit):5.317943086064524
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:182931EB99AFB01276B448D2F7BD627D
                                                                                                                                                    SHA1:09112ACDC7C5ACD008FF83960E3C5C0D9FD32B56
                                                                                                                                                    SHA-256:E96ABB18E70ACF14065E3BACB0DBD6942579A85D3D69D9D7551BEA9C627CA3A0
                                                                                                                                                    SHA-512:8D326DEAF54FD6DC8A06A62BC271906B2905B0B9A2FA85956E3EA5A86454ECEDDFBE865DA6C28E9D124C173620FAD727F90EADC6C83E9312491A00692B5B4652
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (8586), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8586
                                                                                                                                                    Entropy (8bit):4.980754057922192
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E7107BC29CCB3C6D928F0F8F10A0F22D
                                                                                                                                                    SHA1:7F4B6237B2D74DE5F5A83C77841070A797BA4276
                                                                                                                                                    SHA-256:7849BA1748F8188749DF28E9D59CA4E570A8495684353D8DF4715FA70A81E787
                                                                                                                                                    SHA-512:38A7259987C29A4DC349AC812656318F45BE7D8E34D0C9B39AE7AF13DDADCFA0CCBD624440A09F3C0FB08CD0B9C8014DBE14B29304821072CABAB0AB703ABCB5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/27.b5e8f5e1.chunk.css
                                                                                                                                                    Preview:.drift-widget-message-close-button{margin:2px 0 0;position:absolute;top:-1px;z-index:1;background:#687882;border:1px solid #fff;-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;padding:4px;height:20px;width:20px;line-height:12px;-webkit-box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);-moz-box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);opacity:1}.drift-widget-close-button--align-right{margin-left:-14px}.drift-widget-close-button--align-left{margin-left:4px}.drift-widget-message-close-button svg{display:table-cell;text-align:center}.drift-widget-message-close-button svg path{fill:#fff}.drift-widget-message-close-button:hover{background:#414141}@media (max-width:367px),(min-device-width:320px) and (max-device-width:480px) and (-webkit-min-device-pixel-ratio:2),(min-width:369px) and (max-width:380px){.drift-widget-message-close-button{opacity:1}}.drift-widget
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):12126
                                                                                                                                                    Entropy (8bit):7.9862712081532035
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                    SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                    SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                    SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                    Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):32038
                                                                                                                                                    Entropy (8bit):3.3510484506111053
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:00924B655AD06770306E9753D7E9D76C
                                                                                                                                                    SHA1:DC23EF423EF78E0E7FF5D68BC259FB82F46836CE
                                                                                                                                                    SHA-256:22A9ACB546DD630C79C626533C26588350F74E7DFC0082AD8B1F36E2A83BA6C5
                                                                                                                                                    SHA-512:4FA6DC020C690768700DCA88F9590C346C25A425CF5DBA32A354A2EACF14B8CF4F61E4EEF073D5852333E48CD9A5EF49ADC0461D38868282C310C78CED638DC8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... ...........................P...P...PI..Pr..P...P%..P^..P...P...P^..P'..P...P...............P...P\..Pu..P7..P...P...P...P...P...P...P...P...P...P...P.......PG..Pv..P;..P...P...Pi..P]..Pm..Pm..P^..Ph..P...P...P1..P...P...Ps..P7..P...P...PW..P...P...PS..PQ..P...P...PW..P...P...P...P...P!..P...P...PW..P...P...P...P...P...Pv..P...P...PV..P...P...P...P#..P...Pl..P...P-..P=..P...P6..P...P...P"..P/..P...Pk..P...P"..PV..P...P^..P|..P...PJ..P...P...P...P[..PA..P...Py..P]..P...PU..Pv..P...Pk..P...Py..P-..P...P...P|..P...P...P|..P...Pl..P...Pv..Pv..P...Pk..P...Pv..P...P...Px..P{..P...P...Pz..P...Pk..P...Pv..PU..P...P\..P{..P...P<..PW..P...P...P...PI..P...P~..P]..P...PU..P#..P...Ph..P...P0..P$..P...P...P4..P...P;..P/..P...Pi..P...P"..P...P...P...PS..P...P...Pr..P...P...P...P...P...PT..P...P...P"..P...P...P...P...PT..P...P...PU..PV..P...P...PS..P...P...P7..Ps..P...P...P2..P...P...Pc..P[..Pk..Pk..PZ..Pc..P...P...P;..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 84 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):409
                                                                                                                                                    Entropy (8bit):6.92981488490474
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D25825EB001414851BB0209B1A63544C
                                                                                                                                                    SHA1:43577CC65CAD41875059B9C4A33D1A8541CD06E6
                                                                                                                                                    SHA-256:4DEA8E79C3D4B5996B0357FFF699CF222102E67CD9C8E212062347751F236425
                                                                                                                                                    SHA-512:AB79F5A9E8D410C33924ABF9758E7A38DB4579A69EEB4C77F70AB6E22A85EAFEC00E4F88456800E8036B387458D8AB70E231446E01C1BEA486CC0E97F3B2196E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...T.........$.....WPLTE.....@p...j`.An...@l...lc..@m...mb.lb.@n...lbm...Am...ma.@m...lb.@m...lb.An...mb.Mv^....tRNS.000OOPPPppp.....................IDATx..... ...i.-j..O...N...L.'...I..]|.q9.e.(..t....`POc..n.....Ym.6.k7.l-..##.....\DQ..3.7.L.?..L.Dc3MV...v..XmfEbs.....DzKzD.G.hOt.F...#..'.".%.".#3NOND.K.D.#.Jh..<T.....U.i..B......{.!...^'..:...d6fV......`.Sv......IEND.B`.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):75961
                                                                                                                                                    Entropy (8bit):5.284364477342943
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                    SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                    SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                    SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (16325)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):378529
                                                                                                                                                    Entropy (8bit):5.652427601191659
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:90B58073E4B4B2E8B8739F4BC8843F47
                                                                                                                                                    SHA1:2C08C4516FCD7A6849CA1A16ED8E50E0A1327EB5
                                                                                                                                                    SHA-256:5530C52D29350F334C3C23367BE39B3C161FD242D11260BB72416765BE602E6B
                                                                                                                                                    SHA-512:1FA9FA087B19E308E2A8FABB761067DB4BAFD9B899D27C35AAF226BF299CAF9C16096908400516FABED2B69633CD3B5B22ECA2000804360C731AD1011E0F900A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","wpengine\\.","getflywheel\\.","deliciousbrains\\.","advancedcustomfields\\.","localwp\\.","velocitize\\.","torquemag\\.","studiopress\\.","bettersearchreplace\\.","sitesandservices\\."],"tag_id":16},{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","wpengine\\.","getflywheel\\.","deliciousbrains\\.","advancedcustomfields\\.","localwp\\.","velocitize\\.","torquemag\\.","herokuapp\\.co
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):210936
                                                                                                                                                    Entropy (8bit):7.482537149131215
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A5ADBCAF8AD908A457A1728D978450A7
                                                                                                                                                    SHA1:A9661CEDA27A43E8631FF2C958413C04BFA98886
                                                                                                                                                    SHA-256:CFF30E015C7F7EA49E5B0C6741F1251ABABF3226B2B782043147FD23C9CE71D4
                                                                                                                                                    SHA-512:29EF730A9C1DA4E40AA7BACD9A91A56499380B3A1CE31ABAF7F157856E7C2004B43D202441752425304092538DC87322E457F3853596C7FF985F4A2521CC6EE7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0......~..........1..`....G...........gd.2..@x.....TBT.... ..>....A..2.....h..."...........E...H..,. .#..x264 - core 155 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videG...olan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=0 8x8dct=1 cqm=0 deadzone=G...21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 G...b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):588587
                                                                                                                                                    Entropy (8bit):4.3631416087491806
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:499001E5AFAC42B0B73BF11C00E813E4
                                                                                                                                                    SHA1:77EAD323619B380DF4E9CE952B74171430D72C0D
                                                                                                                                                    SHA-256:E062763CA39426D728D51E8B1BEF5C15B27E3735310D94B96BAFFA22E10AE21D
                                                                                                                                                    SHA-512:00FB8EAB658DF39C1FEFC2E24509FBF2E780AFD2E429081EED4A98816A23971EE4242BE272EBDE6A05F8FDFF415BE9A8D4C604862527C07F9327B09F375AD764
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/sprite-enterprise.svg
                                                                                                                                                    Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" id="symbol-definitions" style="display: none;">... Love Bubble Single -->..<symbol id="icon-bubble_talk" viewBox="0 0 122.2 113.4">...<g>....<path style="fill:#50C6DB;" d="M68,35.8c-1.4-0.8-4.1,0.4-5.4,1.8c-0.4,0.4-0.9,0.7-1.5,0.7S60,38,59.6,37.6c-1.3-1.5-4-2.6-5.4-1.8.....c-1.8,1-1.4,3.6-0.7,5.1c0.1,0.2,0.1,0.2,0.2,0.4c0,0.1,0.1,0.1,0.1,0.2c0,0,0.1,0.1,0.1,0.2c1.7,2.9,4,5.1,7.1,7.2.....c3.2-2.1,5.4-4.3,7.1-7.2l0.1-0.1c0.1-0.1,0.1-0.1,0.2-0.3c0.1-0.1,0.1-0.2,0.1-0.2c0-0.1,0,0,0-0.1C69.4,39.4,69.8,36.8,68,35.8z"...../>....<path style="fill:#50C6DB;" d="M37.2,35.8c-1.4-0.8-4.1,0.4-5.4,1.8c-0.8,0.9-2.3,0.9-3,0c-1.3-1.5-4-2.6-5.4-1.8c-1.8,1-1.4,3.6-0.7,5.1.....c0.1,0.2,0.1,0.2,0.2,0.4c0,0.1,0.1,0.1,0.1,0.2c0,0,0.1,0.1,0.1,0.2c1.7,2.9,4,5.1,7.1,7.2c3.2-2.1,5.4-4.3,7.1-7.2l0.1-0.1.....c0.1-0.1,0.1-0.1,0.2-0.3c0.1-0.1,0.1-0.2,0.1-0.2c0-0.1,0,0,0-0.1C38.6,39.4,39,36.8,37.2,35.8z"/>....<path style="fill:#50C6DB;" d="M98.8,35.8c-1.4-0.8-4
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):188
                                                                                                                                                    Entropy (8bit):5.052784400953218
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C59DA9AC4C83C93633AD8CF998A5A9D5
                                                                                                                                                    SHA1:BEBEF2313EA8D60CB06CBCD5AA8D0D8AAA97CE00
                                                                                                                                                    SHA-256:366D49CFF4D8C3FACD2ABC7C6162C9E0BB7438A04EDF5D17166D14A595A662A8
                                                                                                                                                    SHA-512:8EC923B96E86A8FB1E6935B90F18C67ACF866014A61BF2B06102105585E771747C4852595CC9C56B28D18430E807ED84A6637DB17715F8F70E63D5D8375DAD79
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=478844
                                                                                                                                                    Preview:{"pixels":{"ADWORDS":[{"pixelId":"970858685","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"808599059251418","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4470
                                                                                                                                                    Entropy (8bit):7.958299211570482
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D1D3231D41C91F45AB8B31BFA16111BC
                                                                                                                                                    SHA1:927DD9992C008A086224FF6D7679BA1AAD4D2261
                                                                                                                                                    SHA-256:089E7181443C4A19C64A3AB63544E0B2C4B16092661041122CB65E91532B25BE
                                                                                                                                                    SHA-512:F6648B37534E4B831AC89C5E28984D55E7A7307A0B099A88E129AD7C57FCAA52EEE15E606116E875F24113B2344B2ACEAE1034A580BB1707D4DCD1A66AD98D71
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/testimonials/headshot-ben-pankonin.jpg
                                                                                                                                                    Preview:RIFFn...WEBPVP8 b...0k...*....>I".E..!..L(.....q.2.Zr...4.`0...o....]..}....$. 7G.7..N?..(...g[l..._.&Qk....R}.Y.%:..:...Z,X.-iM.8S.@..).M#5.M...0...{xc.w,...9...\.$..Ii..2...zNI0..^d.1..U...+...l...B...D...M.a.0Y/tdE~O..a..b.......p...._&p=[.w>cXN..d.Yz...,.(.[;.....8....9..p...]...c ..(....y.v...N.....J.._..t...{.(&..0<.Slk...{;..........c`z?...%../....S.Si.......k.H..N.Z..(.%k.t^Z.kgUFK...'....SNw....e.~..c*O9..?;...W......."....yT....!...u.v'.DD...l4.,X..Rf.'..o,...[......v.......O..G....}q..........7b.3....X........Nj...Q.{a.4.@"`.....n.....*.m...X...T...E>... >..<R.....G......;f.?.F*.m.r?...f.6.........@.>P?x.p..m.[...8......~;..$....&..V..E.[#....Y.P<$lr.......H...Ps{%.?...N;4.......i...9=y..~+..I.&..p.Fq0<.h.....|5sI...P..9.....QQ...'e.R4..*k.9.BVuU..u..?o<UJ.C....L.;... ..|."N...]...n...0b+R+.q....M=Q2...bi..'....iM.(.OQ.G....-.Z..!...}.m..}t~"|..9#Ae.%Y.,..E.JKC'..s..O_..&.q.P...0.........s.G&..qu`.g./...[..`..UGLD.A.a.80h...;Y_Y!
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):63544
                                                                                                                                                    Entropy (8bit):6.716804056694036
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:97F11DCE2AB2F90A210911CB0EDA535B
                                                                                                                                                    SHA1:E3B78CA31E555EC5E2F53B440AEEFBD493561BFF
                                                                                                                                                    SHA-256:3E183E804E040D394A7FAE1D027A00B2726D0501DB254DD133BF7635E66CE9B3
                                                                                                                                                    SHA-512:4B437B33FFD1F2B8B497FD5BE1499492F58B10910900DF051D556CAB6AF43DFDB5508C22757A327522BB76D0DE7A96B4942E7F4AFC37099B82278062DB7DE210
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....9.~..........1.C"...C.-..........gd.2..@x.....TBT.... ..>....A..2.....h...".....e...+.....,.._oi.T.ue..R..(g.~.:.^9..Z0.,.YK..........."............m....x.A.w.Z......d.b......G.......w>..........+.".t.G\.2.IA.r.E..j.....L..h.....].........l.........v*/..Q:.T.FH.....n..-... ...h..6...8....?'.2.1..2.K.W..1..XJ.P..p...Z`.NuS.r...q.................=.....G........R.5L....^.T.k.SI....E-.lY.q..t..,..k.E..x.n#Y]..v...T..(."..Y.......kx.....R-j..Dc...D.pT...6...HuNb.o..%Y.w.+......u{.z.o..a...?M.u'.4.%.T..Oj....&p.nT...r.. ...q..Ij.~.G...<Kqy..za..jiU]$.0u...[.....#<.F.U..@.C<......A8..V..71.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4861
                                                                                                                                                    Entropy (8bit):7.867086044480323
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E772B5B8DCF4F0CC3C043EA014231E5B
                                                                                                                                                    SHA1:32285CBCAAC1B0EB604FB91473B2FA04C72291D2
                                                                                                                                                    SHA-256:C9DF74686F84C04937F09A828C1AFF5FD157FC8E1E3B548F84978F4611FBA28E
                                                                                                                                                    SHA-512:70BD2643A46E14D71348722EA36A5E6B1D3C5C97E6F8614CE23B0E42CB78ADFC95982F424CFBD4D76FC434245E22E301B1F0C7952F62B66506BDB9D7CB675E99
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4..................................................................C.0.(a..*.."......t..SE...j..*..C...8A..f...........L......2\&.I$...`.........d.(uR..|.7~o..]..:.|..<.....+......(...h$.P0.&..Db`GF.y...C....5..>.7...i........k./.{.......@...@..%..cdbs&.eQ..r.A..1...n?.sz..G@.....O^G.>,...'.o. .B........L.L...F`......O[r.M..E..|.O.r]..c......Cz?<R.N...+.,.$.{..6-........h._?.....s.O3^...}.]....9......R.`...^.0..2e.S*..0.H>c..4^o.......~?.<1.~..@].xRJq.. ...P5....I......^.....n.7........C.s|G...9...>h..o3......50.kpl....[.Qkn(...}.........42:p.t,-Ff....}0T.........l.{..B(..@...2.&.HkxB...........N.d.*u..v.]...es..(..........(...j4.F..V..?.....\.. .M$.t.eH..G.R..D.R.w ...*F.A..r^+._....8........................!.1A."Qaq.2@.... 3B..#0R..P...........?.....s.ys#..........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):286286
                                                                                                                                                    Entropy (8bit):7.994240081871015
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E23ED8E553E86D8D88E0574D1CF2E71A
                                                                                                                                                    SHA1:3FDA368347B990592F256465714F3E5CAE818746
                                                                                                                                                    SHA-256:C27D787631A8F1961B034BA7296E96095C4F966DABC8F3B0651392366ADB340D
                                                                                                                                                    SHA-512:17F40B2653464646EB6A7940293EB6061DA63CF79DC1910C27265232C861C31BFEE18812B7A63DD45EDEA9737342B5C367B33ED4AC0671C2AB9EE3D5B2829BF2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/home-2021/graphic_support_bre_2x.png
                                                                                                                                                    Preview:RIFFF^..WEBPVP8L:^../.....@l.H..{.^....{jf3............N.&.{...pV..1.)...#........p..$...@..FO.t..K...\..<....9. ..UA@......:b....A......m.2k.......v.7.:...U'G...@..D.=.@.R.R..[8....E...a..Iz{.<..3?.>.9|}}}n.....6.5.....CF..^.q.p..G.O.....Y|..U....w@.F>..qy..$(...N|....oZ....!Z.K........._.U.kw.n.........&.....W....Q..o7u.7u.....E...e...-+Y..F...^.(_5....8..U.s.j.|Z...R...JO.h}..')ZP..........".6s....H.?.kA#I...U.Y. .."y[.6K..|..w.4..!).."....1.`......UF%..S.TJ...Vd...|..o...~i.rQN.r1...0.M.D..bn.*..q..4..zB.H.@.u..q...?n4..LT..v...Q..,.{p....aE.n.k....=NkrA...&G`M..b.~....qkFc..8!..t`..^..>.!.+$.H....3.`..}.>.z..p.+......6.....z.....(.....c.$.+.Y.rZ...... P.!........CN..I......[.4.....",.2n..Y.......Z..@...L.0.....=r.M..7u...{..!.....A.b.(.. ..b.q`).5N.0<.....P4M3.4M3.8...R.............M.m...1.....QU.-....;Y..SU=..U..;..>.*..-...d[.U.dcXrr..e..;.....5u..$.%.'..Il'Zw...NN.>M...........e;V.l..I;..j...Nb.7a..v.$.".k..U.I.X.....r}..r.H-.I...u.u
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (15815), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):15815
                                                                                                                                                    Entropy (8bit):5.349425566437677
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F82E77AC9C73A1944282FF54F062C348
                                                                                                                                                    SHA1:A678C5F334F736895FF59AB7F27DB657ECCD6C84
                                                                                                                                                    SHA-256:1114A35970F4943C08305B5E724782FD6B5753C84B748CF83AC861F314D30B4B
                                                                                                                                                    SHA-512:D26BEF65410212F8DC41F1A8E359AE479EE239340B21E53A514CEF225F0E33D52A325B408A68861FC5732BD32E3D43E6E03755A08A1A03BCEEED4178A815DA3A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[27],{"+MHw":function(e,t,n){"use strict";var c=n("ERkP"),o=n.n(c);t.a=function FillerElement(){return o.a.createElement("div",{"aria-hidden":!0,"aria-label":"exiting drift widget",role:"button",tabIndex:0})}},"3y+j":function(e,t,n){},"BA/U":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var c=function onKeyDownSubmit(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return function(n){(function isEnter(e){return"Enter"===e.key||13===e.keyCode}(n)||t&&function isSpace(e){return"Space"===e.key||32===e.keyCode}(n))&&(n.preventDefault(),e())}}},BY8A:function(e,t,n){"use strict";var c=n("s8DI"),o=n("QtlZ"),a=n("Hvhg"),i=n("ERkP"),r=n.n(i),s=n("rTkt");n("zoZM");t.a=function ThemeStyleSheets(){var e=Object(i.useState)(!1),t=Object(c.a)(e,2),n=t[0],l=t[1],d=Object(a.b)(Object(o.b)());return Object(i.useEffect)(function(){n||(Object(s.a)(d),Object(s.b)(d),l(!0))},[d,n]),r.a.createElement("div",{className:"drift
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):928
                                                                                                                                                    Entropy (8bit):5.650940123970488
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F381E90C9ACD06EBCF378E370C52E3D5
                                                                                                                                                    SHA1:D701452866D963976A80901AC909799F12B0FE90
                                                                                                                                                    SHA-256:8D41A2B3007FE6232A9CBCFD8713ADEC34875FDB0478ACBB2890A9F63D6F0DEE
                                                                                                                                                    SHA-512:95D7F7D28A08B44A6685390A8ECEF39F8CB36F5AB84279C5FFD7729418BB5B360053933AE315326C9ABA13D95FEA798BA6006D28EE0462620D5D9D58750E4FA6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=54343,BANDWIDTH=90217,RESOLUTION=1920x1272,NAME=1080p.https://embed-cloudfront.wistia.com/deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=21832,BANDWIDTH=23900,RESOLUTION=400x264,NAME=264p.https://embed-cloudfront.wistia.com/deliveries/b5885e80ee9baa9825fbd5bff1e4de3e6ed8a3ac.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=25982,BANDWIDTH=31966,RESOLUTION=640x424,NAME=360p.https://embed-cloudfront.wistia.com/deliveries/8845092c65346e063c71636e6de7491c544d50a0.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=33178,BANDWIDTH=45261,RESOLUTION=960x636,NAME=540p.https://embed-cloudfront.wistia.com/deliveries/09188ef3a349a56c63d8926c60d2ec21fd9f1077.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=40111,BANDWIDTH=57755,RESOLUTION=1280x848,NAME=720p.https://embed-cloudfront.wistia.com/deliveries/c316739034fbc4e293b1939fd2a7e3c5b0293cf0.m3u8
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2783
                                                                                                                                                    Entropy (8bit):5.030747095760829
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:87532C4DB85F1429FA6D759BC3332F36
                                                                                                                                                    SHA1:4E576E680C9843DAE6FBBFBAEA10822B3B70158D
                                                                                                                                                    SHA-256:E40B6EAE9D66C60B9C750DA70DA6B2BC5D35C2AE9689CC1E9547E300FAC4A3BA
                                                                                                                                                    SHA-512:CC961007D9F014C4CD2086C977315B26128EF627F707316FE672F3CBE9688BCEAC40B3D24CD4DCC1D390D5A390208004DD3213A23AE293C5C422DE5F89D192E1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/39.eeb001f3.chunk.css
                                                                                                                                                    Preview:.drift-widget-loader-balls{width:28px;visibility:hidden}.drift-widget-loader-balls>circle{fill:#474647}.drift-widget-loader-balls--visible{visibility:visible}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:first-of-type{-webkit-animation:bounce 1s infinite;-moz-animation:bounce 1s infinite;-o-animation:bounce 1s infinite;animation:bounce 1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(2){-webkit-animation:bounce 1s .1s infinite;-moz-animation:bounce 1s .1s infinite;-o-animation:bounce 1s .1s infinite;animation:bounce 1s .1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(3){-webkit-animation:bounce 1s .2s infinite;-moz-animation:bounce 1s .2s infinite;-o-animation:bounce 1s .2s infinite;animation:bounce 1s .2s infinite}.drift-widget-loader-balls--small{width:16px}@-webkit-keyframes bounce{0%,25%,50%,75%,to{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transf
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):576
                                                                                                                                                    Entropy (8bit):5.272167840513574
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9055E7F43B5D4FA0FDD3BE7C7F852CAC
                                                                                                                                                    SHA1:E556596D0B0C9AD808DE0568681A9A2BDC484097
                                                                                                                                                    SHA-256:B646CC5F95E755402138A0271CBC2FF9FD5A842B4D7F6B878E017F49A7027BE0
                                                                                                                                                    SHA-512:645D37C1E9D7A74A800006EC21468321E9DFB02DC4A3B24B3513134ABB0C41C4E6575CCC0DAC8AFA9338893B0FF8ACB1B7159DF3C9EB6D68DBC75DDDF76B4C24
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-TARGETDURATION:3.#EXT-X-ALLOW-CACHE:YES.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:1.#EXTINF:3.000,./deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-1-v1-a1.ts.#EXTINF:3.000,./deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-2-v1-a1.ts.#EXTINF:3.000,./deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-3-v1-a1.ts.#EXTINF:3.000,./deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-4-v1-a1.ts.#EXTINF:2.033,./deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-5-v1-a1.ts.#EXT-X-ENDLIST.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (62316)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):72331
                                                                                                                                                    Entropy (8bit):5.316079829976099
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EB016BBB9805FCE1FC93FE2819E9B6A2
                                                                                                                                                    SHA1:C26D1761A120496F0C119AAF9F8153089FF064DC
                                                                                                                                                    SHA-256:0E2B6A9D79A935C86BAF17BB71D50804AC8CF93A35CD05442CD8521E89B7213F
                                                                                                                                                    SHA-512:472C1F14A37CED5864FBE23A82EB1199905F9FC2EE015322480522A304147892ECCDE219CBD6DA69A1ED8920A0F5554E447D3DB3F662182C3F262107C48E6408
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 478844]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "#new_subscription_confirm", "000000284003"]);._hsq.push(["trackClick", "#bulk-plan-pricing", "000000312945", {"url":"https://getflywheel.com/managed-wordpress-pricing"}]);._hsq.push(["trackClick", "body > div.header-wrap > header.header > div.header__inner > div.header__meta > span.header__meta__link > div.main-nav > ul.main-nav__list > li.main-nav__item:eq(2) > a", "000002602846", {"url":"https://getflywheel.com/"}]);._hsq.push(["trackClick", "body.home-page > div.header-wrap > section.home-hero > div.home-hero__inner > div.home-hero__wrap > h1.hero-title > a > img.hero-icon--migrations", "000002624665", {"url":"https://getflywheel.com/"}]);._hsq.push(["trackClick", ".wl-intro__video", "000002663033", {"url":"https://getflywheel.com/white-label/"}]);._hsq
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):13
                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-QQ5FN8NX8W&gacid=330930499.1730479475&gtm=45je4au0v9182828890za200&dma=0&gcs=G1--&gcd=13l3l3R3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=2&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1910350790
                                                                                                                                                    Preview:<html></html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5300)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7936
                                                                                                                                                    Entropy (8bit):5.286767690381635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:084F80557B22A3CD64CC24B6E70D6FC0
                                                                                                                                                    SHA1:F86244967BA9DBB4994CCC91642D281D24429992
                                                                                                                                                    SHA-256:35ACFC6A187CC13ED4E57ED62095F6E17476EC77CC3B27EC38F8E82FA752B249
                                                                                                                                                    SHA-512:D1287F49267B0F8745E2774BAF6BB49A336AC959B233CBA492E6E257DAF36C97A6C019D0353817554913223B2718F2CC8130E57D3530DE7106CD0987B13A9F91
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/embed/iframe/xnc8dg3o40?seo=false&videoFoam=true
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta content='width=device-width, user-scalable=no' name='viewport'>.<meta content='noindex' name='robots'>.<meta content='noindex' name='googlebot'>.<title>Home page micro tour - Billing</title>.<link rel="alternate" type="application/json+oembed" href="https://fast.wistia.com/oembed.json?url=https%3A%2F%2Ffast.wistia.com%2Fembed%2Fiframe%2Fxnc8dg3o40" title="Home page micro tour - Billing" />.<meta name="twitter:card" content="player" />.<meta name="twitter:site" content="@wistia" />.<meta name="twitter:title" content="Home page micro tour - Billing" />.<meta name="twitter:url" content="https://fast.wistia.net/embed/iframe/xnc8dg3o40?twitter=true" />.<meta name="twitter:description" content="22 sec video" />.<meta name="twitter:image" content="https://embed-ssl.wistia.com/deliveries/ed2b2d1e0453eb5a68e2046194374bcdbd318cb7/file.jpg" />.<meta name="twitter:player" content="https://fast.wistia.net/embed/iframe/xnc8dg3o40?twitter=true" />.<meta name="twitt
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (9198)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9270
                                                                                                                                                    Entropy (8bit):5.141086013932976
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                    SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                    SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                    SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):819
                                                                                                                                                    Entropy (8bit):5.356103146722204
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3E122462D055BF1F225434D49B7D78BE
                                                                                                                                                    SHA1:DA403FE0BD875EC81FFF4DD739E99DFADB60BE94
                                                                                                                                                    SHA-256:43CF663A4DE7825A98E8DD027F0140BAD9CF8C251119628DCDC551DFC00074A2
                                                                                                                                                    SHA-512:F13A479A57FA7076146D0B4DA764654EDA6D1449629A5DBAEB9B4E8F2EFB18E99685EF9FCD7E2C640DFB7F717E5F4DDB9FCC0BDB4F0E39E04540AA24125F705D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 36.3 27.7" style="enable-background:new 0 0 36.3 27.7;" xml:space="preserve">.<style type="text/css">...st0{enable-background:new ;}...st1{fill:#50C6DB;}.</style>.<g class="st0">..<path class="st1" d="M6.7,27.7c-7.4-0.4-7.8-8.5-5.5-13.9C3.8,7.8,8.9,3.1,14.5,0c0.6,0.9,1.5,2,2.1,2.9c-4.1,3.1-8,7.4-8.8,12.6...c3.8,0.7,6.2,4.7,4.8,8.4C11.5,26.1,9.2,27.8,6.7,27.7z M26.5,27.7c-7.5-0.3-7.9-8.5-5.5-13.9C23.4,7.7,28.6,3.1,34.3,0...c0.6,0.9,1.4,2,2,2.9c-4.1,3.1-8,7.4-8.8,12.6c3.8,0.7,6.2,4.7,4.8,8.4C31.1,26.1,28.9,27.8,26.5,27.7z"/>.</g>.</svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17065
                                                                                                                                                    Entropy (8bit):5.1089101567430735
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                    SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                    SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                    SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/19.6f85b843.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6113
                                                                                                                                                    Entropy (8bit):7.929747722878242
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1991C2210C9B52C2AF5F334A8C8337F8
                                                                                                                                                    SHA1:CCB82B39F4E1C4691308C1D2DC0F2F364E546E47
                                                                                                                                                    SHA-256:1CCBFF4154AAB72DC7736692E87243594E78FCE9E24891E5083E08F9054A5252
                                                                                                                                                    SHA-512:163AE4B6D5B22CE0DA341559251ECBA11264B2F57AD5F89677A5AB280842D3E069E82E2C2F147C52BBC8A9EE695F7C0014657AD22A061CDE8B64AF49F1778BBF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4......................................................................B.....S...k3...V..y.`q...f..)3...u.A ..*B<A.q.#.n.bv....J.}U..I_..L......Qv...U_..S..-I.<.P... ..{*..?L.8.8.K@.e...k;......f...i9..q.:.b.y.oA.z.yn...|PM!m...b ..*-.z......^Y.o.R}K...W2.&.|..z..6:.a...>.|...~{..m.u{.<.q.:..<...v.9:w...:..\E.2 b......g...<fTF~.F.k%U.+.2..O...]M.|.q|.h2..v.(.R$.N.v)4.d.....r(0.No|......7..... ..5.l.y..5..PV+..L..f*...K...~....=X../......E|..7..Cl_.....r.mY...i:\JT.W....76[...j...T.Z.]X&.#..z/d.....j.......c....}.rV.nvq(..z.*.X. .U.9b[k..V...e..........Y.|.....l.x..^.L..h.5x..}...{.z.oa...R19.=.\...fa[4+*..:3RtpS...n....1........_T.s.n.......)0.c.8..D.O`..\^..h1V.....a.s.{...t...>A......`tV.-..`.....b.CY.0.h<...0.;.0h.UT..$....4.I/...^.a.D.F.6.o..dJHd..#d.V.i.p..9..Q...w.6..%$.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):219960
                                                                                                                                                    Entropy (8bit):7.0944984886697915
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9EC99B70DDB1C985B9C7A76CC04ED2CD
                                                                                                                                                    SHA1:104ED53E334ED6B921CE4EDFE2C4C9B14FF75633
                                                                                                                                                    SHA-256:9C6737231693CE21A8E18FA5490DC57486611A539D0BC3C7A586C9A124A57D14
                                                                                                                                                    SHA-512:364884E1AB0D9D56E9162CCF34056BE4A66EBC189EEB315C60DAEBDDAAE48BE79E631E49863E511913F18D332F0C2D3EE5B89DD82B0518CC29E6A066F3E6A7B4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-4-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....6.~..........1.3....1.%..........gd.2..@x.....TBT.... .... ......2.....h...".....e.............(...j.....L..!...X..|G.....W.&[..&....UW..(................e...].<...uVK.H2.Z:..VG....df..e..N...&.....;...M.!.f.p..1`../.._./uK*.>.?.w..q7......7w......}..`.X..[.DK....[.0...3..`.v..d..O...mq.....;.*.K..G..4.St.+...p.- ...Z....V-...'...$.$Bu.....q.X..>.$..kfa.G......)e#.g..v/..$.dmU...|..;...5..T..(i....QA3..z....xz".VQ!...L...7N6.[.2r.J.yH...Y..3......zE...>..~.C..5..u..(./......_Q[...#.k..j^...(}.W!mE.(Z...d..[_Y..%.mP..].zI...'h.B.G...e..O..<..b..p..U...;k..U.Z"...uF.:uLC.E.m.{Qg..!Q&.V.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):82
                                                                                                                                                    Entropy (8bit):4.383594884337988
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                    SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                    SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                    SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31988)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70103
                                                                                                                                                    Entropy (8bit):5.350957695758152
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                    SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                    SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                    SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://j.6sc.co/6si.min.js
                                                                                                                                                    Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (47358), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):47358
                                                                                                                                                    Entropy (8bit):5.255490031239481
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2D79B64B95D2AA829A460E0D02CCA148
                                                                                                                                                    SHA1:112031F4E0EB04F10227A437E3A52570C5348680
                                                                                                                                                    SHA-256:257CBDCB36FEB3EF9BC1C5BDB9C777AF5AE08F0834ECE8A4CE5D74FBFEB7EA0D
                                                                                                                                                    SHA-512:C114D93BFEDDA3536658D0E4BBE3D3AC4F8B30AE8E9259CA29A5517E79E0140ED93BDE608C17F04107E6E3B64E9780394D214E665C057652F4631F1112698CF1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/3.2a4c7561.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"/mDG":function(e,t,r){var n=r("VBlB");e.exports=function toSpaceCase(e){return n(e).replace(/[\W_]+(.|$)/g,function(e,t){return t?" "+t:""}).trim()}},"/vf7":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e};t.renderViewDefault=function renderViewDefault(e){return o.default.createElement("div",e)},t.renderTrackHorizontalDefault=function renderTrackHorizontalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,left:2,borderRadius:3});return o.default.createElement("div",n({style:i},r))},t.renderTrackVerticalDefault=function renderTrackVerticalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,top:2,borderRadius:3});return o.default.createElement("div",n({style
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31410), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):31410
                                                                                                                                                    Entropy (8bit):5.39987368207557
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FBA1C16A1084513CF2DF00894745CA99
                                                                                                                                                    SHA1:E03981D772CBDAC7E6D953C823793BA161FCFE32
                                                                                                                                                    SHA-256:8FFF70900A81C98901A969D789D6B778F8453C9A10FB99F6C6461400F0E3E9EA
                                                                                                                                                    SHA-512:721C87540FA9F2C2D148CD1D01B55060034E4643CC1FAE06F1040A4CB1FA8143E8462F13D77F584C201F7A75059F96649EA1A830137EFF5152593244041136C7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.css
                                                                                                                                                    Preview:.drift-widget-avatar{-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;overflow:hidden;border:2px solid #fff;height:56px;width:56px;-webkit-background-size:cover;-moz-background-size:cover;background-size:cover;background-position:50%}.drift-widget-avatar.drift-widget-avatar--small{width:28px;height:28px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-avatar.drift-widget-avatar--medium{width:46px;height:46px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-landingpage-layout .drift-widget-avatar.drift-widget-avatar--small{width:42px;height:42px}@font-face{font-family:Brandon;font-style:normal;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Regular.woff)}@font-face{font-family:Brandon;font-weight:700;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Bold.woff)}@font-face{font-family:Lato;font-style:normal;font-weight:400;font-display:swap;src:url(https://js.driftt.com/deploy/ass
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):21464
                                                                                                                                                    Entropy (8bit):5.303481082929494
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                    SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                    SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                    SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                    Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65466)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):230300
                                                                                                                                                    Entropy (8bit):5.279018315796369
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3CF8664CE032B1260B02B1373271104E
                                                                                                                                                    SHA1:2617C5818FFFD7F0A97F5FF9D2B94A7414DEA695
                                                                                                                                                    SHA-256:F15BD7DC5DA496CD52F9C584805E40AE03C1F4F14CBC1CBF213CB99E2FFD3818
                                                                                                                                                    SHA-512:7941A41FB6ED0EA1C93C9D29EB3E81632591184028969C557F6588B71ADAAC866EF027386F0F8E92104FFFE22FA2C1CCB35E664E18D1E3547999DE1E16AD81F9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*! For license information please see vendor.min.js.LICENSE.txt */.(()=>{var t,n={9062:()=>{var t;(t=window.jQuery||window.Zepto).fn.unveil=function(e,n){var i,o=t(window),r=e||0,s=window.devicePixelRatio>1?"data-src-retina":"data-src",a=this;function l(){var e=a.filter((function(){var e=t(this);if(!e.is(":hidden")){var n=o.scrollTop(),i=n+o.height(),s=e.offset().top;return s+e.height()>=n-r&&s<=i+r}}));i=e.trigger("unveil"),a=a.not(i)}return this.one("unveil",(function(){var e=this.getAttribute(s),i=this.getAttribute("data-group"),o=null,r=this.getAttribute("data-img-type")||"background";(e=e||this.getAttribute("data-src"))&&(o=t(i?'*[data-group="'+i+'"]':this),"img"==r?o.attr("src",e).addClass("loaded"):o.css("background-image","url("+e+")").addClass("loaded"),"function"==typeof n&&n.call(this))})),o.on("scroll.unveil resize.unveil lookup.unveil",l),l(),this}},3645:()=>{},2313:()=>{},567:(t,e,n)=>{var i;!function(t){t.floatThead=t.floatThead||{},t.floatThead.defaults={headerCellSele
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38964, version 1.1048
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38964
                                                                                                                                                    Entropy (8bit):7.994805812483303
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5EF11D599FDC0E2F3DE5E9B1AB18EB17
                                                                                                                                                    SHA1:5E3C818623B5BF7C02AC369DEEDD738953843910
                                                                                                                                                    SHA-256:1CFCC8B68B9D3E385F7E9F7DFC059707644C14F2BD208AFD5659F37186CED19F
                                                                                                                                                    SHA-512:832B34AE1EDD5D210D5006D144C19F81C26086A6D31C72A122B75815311872846F26BB15D10D398C135D3F109F8550A5135F2A30EBFFA9F9750416D4DCDDFF1A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/fonts/museo_sans_rounded/310EE3_3_0.woff2
                                                                                                                                                    Preview:wOF2.......4.......L...Z...........x.............,..^..j.`..4.<..e........'.6.$..(..... ..Z.....[..q.h....m.../5..@n~(w+N...X.qs;`{...g....Q.C.B...u..,....Q.c"K..c.q(.I{.u.9.ZI.....<?c.....OS-.Y..9;D...Z....]........z.g{E..C.!^,.c.W......%s@...2........SP.C...I...>..('w..M.Jx..g..E.k..>.!.Hv.$,....K..^...m.)...%.F...6........M..@.....U...&..<.......m,.cQ.mMn..,.=6Zz..R..0.m.>1....;..R.C.........L.G`aI..Y$.IH.lg...O..?Q.....C..d.$.....n.,O........}..q.Rp..2E.".m@6iy...~.P.....Z<(.P(.y...K....LC.g..*..&..=.a..2.oc....M.k O.4.(.0.?_..bS#..`.?...g..c;.0N...r...~w.../$.....Q.A-.X.lB.?.R..*..m.|..I..@B.....3.......2+u7...........B!>yI..........o.".:..._.'.....k......!....2 .7..eh.IF...X...._.BB...%...8..._..~aZW..1a6 -..v.4a..........?..g.~j..d@....3.@.e.O.}n=.....(".,T.....]..B.(...|V..BH...3...Q....={k+{.m..../.......O...v..:.....B....:..r!...5..@S^.".e.t.......@0fXJs...k..[.v...k.v..........+.]U.=.|.P.......^~........b7.BF..."...j].....a.#....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):388
                                                                                                                                                    Entropy (8bit):5.660359513819626
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EA2DFC35DD46B214F949612B650C810F
                                                                                                                                                    SHA1:4A9A809A26C20920A757AEC73FBB62F12BAA0438
                                                                                                                                                    SHA-256:9573FAA1E690250E92C0F8A59487E03147AF0B538105E05E70FFE494B50678F6
                                                                                                                                                    SHA-512:57ED692787E89D10581357A57C0D7975FEFA565F001FD8C76EF3475256C195DF2D722677CA9B069940CDE22511A34423A21C63DBEAFF215B5CE6141EE4AC11B4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=53749,BANDWIDTH=111408,RESOLUTION=1920x1272,NAME=1080p.https://embed-cloudfront.wistia.com/deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=12818,BANDWIDTH=23529,RESOLUTION=640x424,NAME=360p.https://embed-cloudfront.wistia.com/deliveries/6a6b851bb68b3261bd291842d100a9e544f470bc.m3u8
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17003
                                                                                                                                                    Entropy (8bit):5.252540905926642
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                                                                                    SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                                                                                    SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                                                                                    SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/21.b8c41db9.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):227
                                                                                                                                                    Entropy (8bit):4.213376672466427
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5995623F04F7D18BA2D381744E87F09D
                                                                                                                                                    SHA1:525CDBE6D85CB933B8E6D806B46584273A4952FE
                                                                                                                                                    SHA-256:5AA4142A40B5A1E0CDEE8D5416C145C0E3D8B785254A566B5393069DCD2E0DE8
                                                                                                                                                    SHA-512:7B84F5E07D63A64E431D16F857B9EC8F84A89CBFAD94C934D5FE512D79396DEB25E24E2FC8FF3DD54A2D8AB7586EC88535B4791E7287D76A76A3E161F69FFAB7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://api.omappapi.com/v2/embed/9758?d=getflywheel.com
                                                                                                                                                    Preview:{"campaigns":[],"domains":{"replace":["s3.amazonaws.com\/optin-monster","optin-monster.s3.amazonaws.com","a.optinmonster.com","a.optnmnstr.com","a.optnmstr.com","a.optmnstr.com","a.opmnstr.com"],"replacement":"a.omappapi.com"}}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):90670
                                                                                                                                                    Entropy (8bit):5.567231724512853
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CB5871A7824B2F5CD486695C5E9EDA5B
                                                                                                                                                    SHA1:4E5202E3EA653DDF090A94432813A3A0AEF90463
                                                                                                                                                    SHA-256:9DDA1AFFC5905AFD217CCDE3C3D39DEEBC46C69601542BB7AD0F30C3F77C7E13
                                                                                                                                                    SHA-512:CC1315A541DB8C632676040AA7C5D702FE5F4CBAD467F5028B1C870D299EB18AC4C72F8CDE5C0C287F8DC050024BA3D1E2166F626187EEA35ECA3BDF9ABF5B9D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),i=n.n(o),c=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,c=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return i.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:c,viewBox:"0 0 16 18"},i.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):72568
                                                                                                                                                    Entropy (8bit):6.799861965622545
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D5E3947EB879E9EB4D19AB8A6916F042
                                                                                                                                                    SHA1:ED835EFAFA85D01BD7DC106354EB5466E868D69F
                                                                                                                                                    SHA-256:F7F098DDB83ECC42A306A7590302916CE49583F8A08272FC967BFB94DA2BBF8A
                                                                                                                                                    SHA-512:6B779D220C597B7352951E101A5B2E64269B5B2C5799921CC57D8C462534C26CEBB541AEF3DC595C10D61EEE4BD355F31852556F8CF70828660BF39C0C7706FE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-8-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....t_~..........1.u#...s............gd.2..@x.....TBT.... .... ......2.....h.8......e...........~|o.v..m..6|.....k..r.q..d3..n..f...i@$N\p.7...-h.s....B#s.8.....].......$.d.@d....G........^.dd).m.O.\...blwo....(.4B...{...ev..(].S..Q..'.a..s|.....iY .I.J}2yj..p.....F....f...n.2tI.....[7.LrH.kK...y.nBT......\..^!gM.J_.K.....q....N....5.Q.\6....gg.0.....h."..G.....CK....... .p...../.3..<..6..vL.K....c....u....+....+..|`.M%.$4....O..V.cv.b..."..jK<Y.8...Up.@.D.i..N...n. f[+..P...8m....FU].....<..!t.K.+.$......b.^,6.}.@..<...??D&....I....G....,.Y.t..[..A#..+.u...F.....l.I...._V....#_......k.mL
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):147768
                                                                                                                                                    Entropy (8bit):7.643433465576382
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7E015C50E168EBBC7D264AA8D38D39BE
                                                                                                                                                    SHA1:515AA9EE4C03236A974925297407CC831096B0D9
                                                                                                                                                    SHA-256:8D2B1D6A5DEB91A8F385D6A73ABAD51C766C8C844A8ADE04D712621A247A51FA
                                                                                                                                                    SHA-512:94D3F4659FD03FDC497B421E8DFB3B3CF64CB0D51D272B4885F7BCFDB801FA90A2A1402159B796507954EAFB1EFC3827B51FD0C5296B2129081508AC36B4A088
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....!<~..........1.!....!............gd.2..@x.....TBT.... ..>....A..2.....h...".....e..._../.Rq.Rx.....#k..b........;...o..8.0.A...............z..'..........xF,....o...p.E.=..{S..G...O....N...J%Q...CZ.n......<....-T...U.g...p.H.....U.Y@..e....0.e...r.r....h8......7..<..S.#..X..].`2..#....%...z=U.Q_8e....,..Z.@..t.h'..........~..T.N....#~.*.(6.!.;.. .r.....G.........[..]m.y+.G......xE..K.+.........(OO~.....m0.....\.....7..eRM.......6rH[.h...w.IE.Jr@\.......]..ti..q....x0h....W.......a....nIv..#..~.&.|..|...^..7...)........b.h..q3.G....m.Qe&...,4t...M...^.8...z.l.\....F:<z...+..y...B...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65455)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):85391
                                                                                                                                                    Entropy (8bit):5.310843562044524
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6A340688E7EAE3431361411920F631D2
                                                                                                                                                    SHA1:8711B98DE0BFAC76EE639CAC74D508264F591A6E
                                                                                                                                                    SHA-256:E0D7B6CA68BF1CE04A494712DAD37C198E383A932FE3CBA18BD255D046CCC1E5
                                                                                                                                                    SHA-512:000A21CB112393F4CAC3994EAA757AB0A41E2B02EF321DB9287073F77A380E31A83BE4AB64CA642260140A73249E396A116E4416E425DFB65D3958C80298785A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/assets/external/playPauseLoadingControl.js
                                                                                                                                                    Preview:/*! For license information please see playPauseLoadingControl.js.LICENSE.txt */.var __webpack_modules__={689:(t,e,n)=>{n.d(e,{default:()=>v});var r=n(2),i=n(9),o=n(4),a=n(24);function c(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,d(r.key),r)}}function s(t,e,n){return e=u(e),function(t,e){if(e&&("object"==typeof e||"function"==typeof e))return e;if(void 0!==e)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}(t)}(t,l()?Reflect.construct(e,n||[],u(t).constructor):e.apply(t,n))}function l(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}return(l=function(){return!!t})()}function u(t){return u=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(t){return t.__proto__||Object.ge
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1016), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1016
                                                                                                                                                    Entropy (8bit):4.964037568828265
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4F4ECD1F1B413327326BBC37200023D5
                                                                                                                                                    SHA1:24272CCA4618722118E7528B279F373808026D76
                                                                                                                                                    SHA-256:2641B6D7B71922822B81AB69CC11E5F27999C5CD7C345CA0BB18A8261552F43F
                                                                                                                                                    SHA-512:A23E84097D1D192D0707E235E351995F3AB7BA64DCAA44A719D7CDE17F6CFAE733877A0EF881A37E5AE6F35D23E23FCB5013325BEF8533674C948E5FDAA9805E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/fonts/museo_sans_rounded/museo_sans_rounded.css
                                                                                                                                                    Preview:@font-face{font-family:museo sans rounded;font-weight:300;src:url(310EE3_0_0.eot);src:url(310EE3_0_0.eot?#iefix) format('embedded-opentype'),url(310EE3_0_0.woff2) format('woff2'),url(310EE3_0_0.woff) format('woff'),url(310EE3_0_0.ttf) format('truetype')}@font-face{font-family:museo sans rounded;font-weight:500;src:url(310EE3_1_0.eot);src:url(310EE3_1_0.eot?#iefix) format('embedded-opentype'),url(310EE3_1_0.woff2) format('woff2'),url(310EE3_1_0.woff) format('woff'),url(310EE3_1_0.ttf) format('truetype')}@font-face{font-family:museo sans rounded;font-weight:100;src:url(310EE3_2_0.eot);src:url(310EE3_2_0.eot?#iefix) format('embedded-opentype'),url(310EE3_2_0.woff2) format('woff2'),url(310EE3_2_0.woff) format('woff'),url(310EE3_2_0.ttf) format('truetype')}@font-face{font-family:museo sans rounded;font-weight:700;src:url(310EE3_3_0.eot);src:url(310EE3_3_0.eot?#iefix) format('embedded-opentype'),url(310EE3_3_0.woff2) format('woff2'),url(310EE3_3_0.woff) format('woff'),url(310EE3_3_0.ttf) for
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2
                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):386
                                                                                                                                                    Entropy (8bit):5.647721298670027
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:390FC9BAC353038652B76FC1D2A5E76E
                                                                                                                                                    SHA1:35E3046C70024C53DA9FB7E9662A6B88AFA60622
                                                                                                                                                    SHA-256:79C771594EAFF9411E15E787AB04565E163DF5EE126CBE65707E102ED4A4C2D1
                                                                                                                                                    SHA-512:C47D030FC70E80747145EE4BC26D10BDDB1AB56C7AE04175FF8B863BEB0C9CA370268741D3B3565FED2E927BBF0C47BC283441E266FCBE7850DD1B205A194651
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=28578,BANDWIDTH=44218,RESOLUTION=1920x1272,NAME=1080p.https://embed-cloudfront.wistia.com/deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=9430,BANDWIDTH=16906,RESOLUTION=640x424,NAME=360p.https://embed-cloudfront.wistia.com/deliveries/688bbda7b51b983863b3369fc2a5f370fa9ad511.m3u8
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):105656
                                                                                                                                                    Entropy (8bit):7.242764504468719
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8931EA37B18CDE8D6E0557449DCF8A5A
                                                                                                                                                    SHA1:E379CF86266DAEEA2DD30F0AC70389F684B2A6A1
                                                                                                                                                    SHA-256:F9F08AA4BBB79621C2CA4BB1975122E2FA41252CD4B69263994ECDEC0D7605E2
                                                                                                                                                    SHA-512:C5DA78DFF6588D3D82595D98E066DC0F77E940D70F769C879574B78D8C54EFF6C604B0BE8298425079B90A448A0607FE4CD07EB7B7C25DEB723ED3C49F4AAB0B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....A.~..........1.CD!..C*...........gd.2..@x.....TBT.... ..}..6y...2.....h...".....e...7.........(...j.....#...._........~3\0.T..14c.C..g.6.3..xjr.?\hz.....wpf...................G.....,...'.|D.N.B.L.}.c..@..R.Q.[@..jv..0.K...mw.Q5..=....".0T..X.O.p.x7.+S.......p.0.....,.o........O.u..u..T.+k.=.<..-^.BU...\.....t.....Z..H...#.P].J-:.....@|y)....CI....G.....[...&.m.qf.m.|.g.......I.$....W}..}.U......#.f.8w.....Pd.|..d.L.Rgu.[.,|.M..IL.s.].y.W"...&.D..c..0.9.NUu...R.:..d...[...l.K................#.pBR9.=#q..1c\... .,.HSE.".XN.rG......3.Fo.._p.w&.....-E8...~..h.b~WZ[ &..W..]. Z.{....r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):63529
                                                                                                                                                    Entropy (8bit):5.281778375193074
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                                                                                    SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                                                                                    SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                                                                                    SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/18.9c1bd1fb.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1490)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1559
                                                                                                                                                    Entropy (8bit):5.120755987626891
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                    SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                    SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                    SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6145
                                                                                                                                                    Entropy (8bit):5.413610880345927
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F2700B090163D2C01B8AAD0ACC016E4A
                                                                                                                                                    SHA1:F0D48E567CB7EFB774103AC85BE28079C160A644
                                                                                                                                                    SHA-256:64DB9C0572CC47DF24F75E4EA67FA6D152D5D5D81F71C161C9A841FAB5B2C53C
                                                                                                                                                    SHA-512:F4EBEAE01944E08CF95703FDE258E35F5C1E8FD470C85A1E2869D7DF6408CEFAB5945D6410A8F7A0AD62F2B4D5D2545904FE2E6D19BCD8CC4C28798222166B93
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/runtime~main.ca4e7fb9.js
                                                                                                                                                    Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3013
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1343
                                                                                                                                                    Entropy (8bit):7.846151361722259
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A2B1AA1A0E402B1F891C929F94449D47
                                                                                                                                                    SHA1:7E1A4A1F5943973E090203B040140F047655391C
                                                                                                                                                    SHA-256:CC74BA8D8C6BCB2241B30F1DD4CE80A6C27427895CB9EE1047DCC90F368AF1C7
                                                                                                                                                    SHA-512:F2D09931D7A97EA765DC2C94552148CEB50F0E0EE1898FDCCFAC106421BCB890E9BFBE87469A95812BB1B2AB55EF329E476EBF4E95394701955B53BDA72810DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...........V[o.6.~.9@.Q...^V+\Q,...i.u{2...N.v2..T<....$...}.`X...;...V:7..IaLQ....JjY.=..,"...Xi...^....&v.....\...o. ......U.r..-..."]?....9...u...7..6..k...<4.8$B.bo..v.. .....J.i...0.,X...e.x.`...B..iy.x...7i..9U..........5..M..F.Ok......L.eb..ql.j....jw.....,,.$.y.H...b.]&~....?.z....b.)-..Q.>..M{.d...UUn....9.a..........3...X.^j...i1. ~.....zA..v...d$..W.A..S.h\I.Re..S6....(.....M..o...m..z;.4L...3V...:.....?...].....r6..^8.6.....Z...YvX+.......F..L.L...|0n.....Kzw..6.k.a..Vm..^....f..?..m..7...uNF".....lVKS.q...|.V...Y..S...2lVY.\....4.=eL....j;..K..+.m.4.0..ZO).!.].|..AJL...]M>..."...^..e...D.eI.;.,.O.n..7..=9F...c./.\...dO.\....i...\,v0D._";.y.Y.>.0..Z.|.8.....^y.{3{D.....0"... .3G-....h.A.Q.BZ...X..aY.._....+....7)..A.u.!.p9.v[..'....:v..3.....r.$n.!..q-..4..[.K.&=.%....QR;.B.q..llBn...7A...W....MH... 7`q..VV.#83R.........).S.]v....(.R.C..w..v.7..jo`.6E...%.....#...[e.^.....".....3.r..&G.......`..hs...;9s.U.........5..D.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1174 x 932, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):416560
                                                                                                                                                    Entropy (8bit):7.991240042618506
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:49BE8A5A2336AEB2EAB4ECB4400ED16E
                                                                                                                                                    SHA1:70D1BA3D7255262BD550B0512ABD6D2889C8A4B5
                                                                                                                                                    SHA-256:52594F5802F29E1B297FC5E2A1A0ABF57AC4C1D7DBE9FE858E65D7B3F9D4FD8C
                                                                                                                                                    SHA-512:ED4B824B6900C94C7823F280C3CCAF3D4098C9BE87D59AFA413037FF41367B7BE429C1E2D4C559A263F72F88D676D5A7CE37007209843F76E45F928B46A2D29C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR..............[..Z.IDATx...Qo.8...L9U..Nw.{8!.._..........53..I.>l.M.d...............................................................................................$.....0)$)............T#m......X.... /.%..j./*..,.?..@..K.........@Y.K......UE?.U.....(.%....$.`q.X$...-...X.......X.v'i.8....K..x,~g.L.1.~......~*.....%H ~...F+&z..E..p.M,p..!D...&.....@Z.K0G<..?O:.SV..(.6.Z...-r.....Z....K....|!..U.J..+W....z.n...n....H.Pu...(.%....$..g%gv.V.......3D..Y.hg.Q.1=-.j..}.c...%H..x...........}.Xr..M,....O;.hg..[..M..........o.x..X._.v.5..P.[.5...C..K..9L.6......_ ...B.mm.....i...(.n.....xH... .4}0.S......-a`../...I,...fv;....:..fo.#...?W.Q.t...4.-.......B.].......K..&......1s;7.lj...e._o...R[..>.qb......2.....%.S...WlTq......../3. .q"y.....tz..=.m\E...U;e....B..V.>.v.^..i57.l*...z..XW.....v.;......3..9....dz...f~5Sl6.L..v.2ml.R..B.0.......M.JA....J.\r......@..%.bd..I..eno......?.].kq.....?[.w...q...............x.G..qw..3{..#.Q......y
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):262658
                                                                                                                                                    Entropy (8bit):5.5615623700185415
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E0CA653F4C6F659611F154D4D990D488
                                                                                                                                                    SHA1:99780EE67D3D32EA5A575DC0EB68E0AD7C269935
                                                                                                                                                    SHA-256:DEEFEE30880179B25C9DA45E87D27E81AE57E115B5665360290EA0641136A3D6
                                                                                                                                                    SHA-512:6E57EF247E967B42ED48773F0B1319103536A03CD8825CFD52993568D8381413DB33BC8DEEE29D6AD060875B47D8C26F4A452D02D1F2E6957C4F503A315E3A8A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (17303)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):48098
                                                                                                                                                    Entropy (8bit):6.069971165256999
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E2920BCBD7697B2AE8C173D960D3F7E8
                                                                                                                                                    SHA1:68ABEC37585DEDB6D2F6315C8A517329575C4765
                                                                                                                                                    SHA-256:D81FD25989F5B70C0C8652BC6D8102FD83FC3A752EBEABB76BCA9EDF907D0E27
                                                                                                                                                    SHA-512:EC53467FA1317D0F8882F90FCD0ADC58228B0086DB80A072B28F9D7A7173E05D9E8C3041C397CD45094FDBAF604BDD94C9E4E05E57D71A82959420926BF72688
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://waltongas.com/
                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>..<title>Flywheel - Unknown Domain</title>..<meta name="viewport" content="width=device-width, initial-scale=1.0; maximum-scale=1.0, user-scalable=no" />..<meta name="description" content="Flywheel is managed WordPress hosting built for designers and creative agencies. Build, scale, and managed hundreds of WP sites with ease on Flywheel.">..<meta http-equiv="content-type" content="text/html; charset=UTF-8" />..<style>...html { -moz-osx-font-smoothing: grayscale; -webkit-font-smoothing: antialiased; }...body { margin: 0; padding: 0; font-family: Verdana, Helvetica, Arial; color: white; font-size: 14px; line-height: 1.42; letter-spacing: 0.01em; min-width: 320px; }...body a { color:#56c6d9; text-decoration:none; }...body strong { font-weight: bold; }...body a:hover { color:#3B91A
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):731
                                                                                                                                                    Entropy (8bit):5.344829503847645
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4E1B0AD93F0F76361D81A8EEB242EC1E
                                                                                                                                                    SHA1:0C763418D100A0A3B756BB34F601568DB2CA85C9
                                                                                                                                                    SHA-256:D9B0CED1EB7999D26E6B0EF9A8462FDDDE299B01CC1D8F0E78197CE8B2685AD5
                                                                                                                                                    SHA-512:30F1D3350D9EE08DE366CA6D6A3EC7617375B629E6A72CB59746D2119569BC58E87B597C08832E827063C7E802E069DE656F9AADCF2B6D22EDA10CF7BAB38823
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-ALLOW-CACHE:YES.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:1.#EXTINF:5.987,./deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-1-v1.ts.#EXTINF:2.994,./deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-2-v1.ts.#EXTINF:2.994,./deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-3-v1.ts.#EXTINF:2.994,./deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-4-v1.ts.#EXTINF:2.994,./deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-5-v1.ts.#EXTINF:2.994,./deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-6-v1.ts.#EXTINF:0.968,./deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-7-v1.ts.#EXT-X-ENDLIST.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x424, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17066
                                                                                                                                                    Entropy (8bit):7.986743366890017
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CC4815C597A07EE34D8285B5F1EA31E9
                                                                                                                                                    SHA1:DB6F30867C6EC8DAF003528A84305E7CE44E2073
                                                                                                                                                    SHA-256:F7A8B7A83CA889CFA812F785A2026042FDFBF76D38359853BAB4F3D8F29D9F82
                                                                                                                                                    SHA-512:A246CD07476FA161647BDF3FDD9838BCFD3B094A18259CDB5509A62950982BCB3EB0B594DC066DD23F464AACC7A07DF2880A0A33D32B446FE7102F1F579A562B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:RIFF.B..WEBPVP8 .B.......*....>Q&.F#.!."...p..gn..N}.`...U.O.?.{..w.../......1..$+...)>......._.w..._...?............'._.....u.z.yu./.}...}.Y....._....v...E.............._.._.W.o._........?....U..........".K.7.....?V...?._@_[.....G.W..G...~.{................l~../.[....(O......S...7.O.?.....+.......?.................`........o.......~...............|.._.A.S:..yfb.S.....P...>.(.h.-....>.S.&.T.[G..QD{(@...9.......r..Vj...|.1<..LD.t..+..r.........(...t..;.yr3$&......JA...].y...V...L\...(:s.O.-l..S..w\.u....dx........\k0j6..S..<....g...#y.h..Z.H.-y.$`..X=.!..,+..J..]....r.._e.O,..1.<S.......$.E..p.....z....... I.Z..=.$..|I..v...;...P2=j.'...zD.[....x.3....qg............)..0...qF.H,..%....;...a...B.6x,.Y....D8|u..G....Vq.1'....X.....+..".U.:C.~<PR.C9?...6E:.~..g+..O.y...K....q..x.C....c.G.^.)...G.......K....f..$....#...d...l..l....p.z.eK.8.......u.9.1........$.._..*k}o.c..~.3....B>..KP(K.._...%.4.f...c.9eP3f.yKf."...Q.S......5..e(.T.c=.....ct..*....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):23865
                                                                                                                                                    Entropy (8bit):5.17066773670714
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                    SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                    SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                    SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/11.639238ba.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):51512
                                                                                                                                                    Entropy (8bit):6.045619473556508
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:46CAEB50AB83DE47C50F6CF083123A00
                                                                                                                                                    SHA1:DE58672E8326ABAE53440EAFBB524FCF2ADA3102
                                                                                                                                                    SHA-256:9120F16B8F9DFB75668865F3F1D522EB94AE99675E1A4729506DD0FBEA218316
                                                                                                                                                    SHA-512:A8952C2148B538DE5194FFC565011C42279FDDE491E9848435134615FE2E76FEC1C5294D39A57C7E7366E804F6785FB22B094158E4EE25D97BB6F5ED040EE223
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....!.~..........1.!....!............gd.2..@x.....TBT.... ..}..2....2.....h...".....e...7.......~|o.v..m..6|.....>...5.w\..:7./..L:M....V..<...L......../...CP..-g...t=dP."`."i$b.PG.........X..........O..o..]LR.Zm.....W....m..7.~3......t.K3.a....F........5$8.S.G...A{...s....<.d0.*K...".0..f..&_....L..p.......4..tV.M9.-..i..A.Y...1.0[s...=.. }...jp...P.V.c .G..../.x..'r.....`.W1.V.(.Q......,.]..\ ..........z...HU......q.Q.B?..:g ...=#}~...S...l.R|..b.NL....o[..x...$.n...x.h..r.......<W....o..<]..Kf..Q~..m..Y._.qj.....I...2O.._?....o....z..G....g..M.d.<..B:.Rr...Xx...............0`\.|q.5.ql..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):107348
                                                                                                                                                    Entropy (8bit):5.264039514215191
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:114785899CEB423273FCC17AAAD202E9
                                                                                                                                                    SHA1:CE53389286218FE6D7CE1EB86208074C024ACCA5
                                                                                                                                                    SHA-256:C8C302716CF94980A0D77E614D9FB6C430F166B5EF7C42B7C382771955E52BA6
                                                                                                                                                    SHA-512:6E357A327420598542BFFEDF8F03F7F4C327469CDC6CC52B39C0B542DA4EF09C6739F46161C8D2796BFA05193D94B47420308CF4F2A50A2F0DF73EE9712544A4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[50],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):177848
                                                                                                                                                    Entropy (8bit):6.756061735948013
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:77EB7613FEAE4CA974F6BF198BEAE21B
                                                                                                                                                    SHA1:62CFCCB92256A42C4890C3A0D48C07781F8633DA
                                                                                                                                                    SHA-256:51A4B9D16F800D9603424E431AC5A281C7935C62CF1536911BECC3E76BD53C83
                                                                                                                                                    SHA-512:DCC0A2AF54BFDACDA37F5B7BECA253983024FFDAAFC5D7AD28D1A5953D5D693867BF51D281D1BAFFC3433F1F681292CDBD9F5BF0F0D0BD38D72C11A8428F990C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-1-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0......~..........1..u....G...........gd.2..@x.....TBT.... .... ......2.....h.8............E...H..,. .#..x264 - core 155 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.vidG...eolan.org/x264.html - options: cabac=1 ref=4 deblock=1:0:0 analyse=0x3:0x113 me=umh subme=8 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzoneG...=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=2G... b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):387
                                                                                                                                                    Entropy (8bit):5.6388816059882645
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:29129EE77AB987E980759B10F6751943
                                                                                                                                                    SHA1:6277DF29F24EC505D09DF15D258915F1F5B646D1
                                                                                                                                                    SHA-256:B2320D7003D0099A176929B5F535B1EFC82753F1753EC3231621C87B21CDA2D3
                                                                                                                                                    SHA-512:062BB0360B7D891F924CF1663FA4502E94C557E91C32EEED4B0E275FF0212708FF28A0D538E32682AC87CEB46371CB71F055BD9D61DD5CB7477FEB588FC42008
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=71394,BANDWIDTH=69833,RESOLUTION=1920x1272,NAME=1080p.https://embed-cloudfront.wistia.com/deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=30025,BANDWIDTH=29149,RESOLUTION=640x424,NAME=360p.https://embed-cloudfront.wistia.com/deliveries/b39f4110a897121b2d11fcf916e2d66b972be67b.m3u8
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):386
                                                                                                                                                    Entropy (8bit):5.636185754830783
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:560477CAA62B5B263381005555E811D1
                                                                                                                                                    SHA1:1AF4972A6431E3F3B0841A16E2D16D8755F3375E
                                                                                                                                                    SHA-256:C29D2CC4DC924DC839F68D12B6FAEAE8B4444B382DFB1E88D33A0B9DBFC379EA
                                                                                                                                                    SHA-512:C50814193D33488BBED44944DEA87A2FD79887302DC03A6D6CA312568FCCB7B36322B76C537EA9BBB8196322FDF53947F45E40A7D154F84E2842AC67E5061529
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.com/embed/medias/rxx4qs3173.m3u8
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=35458,BANDWIDTH=47131,RESOLUTION=1920x1272,NAME=1080p.https://embed-cloudfront.wistia.com/deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8.#EXT-X-STREAM-INF:AVERAGE_BANDWIDTH=8215,BANDWIDTH=10430,RESOLUTION=640x424,NAME=360p.https://embed-cloudfront.wistia.com/deliveries/e3bf6835174b18ae70e75decedb445517cb4389e.m3u8
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (55653)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):55694
                                                                                                                                                    Entropy (8bit):5.292580590384633
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E0356A8F4B81B51550ABB2A2C2E94BA8
                                                                                                                                                    SHA1:CB43E40710912225D15739D9912A1AC1DC0998E2
                                                                                                                                                    SHA-256:532154D9FC9DB5AF85D7625CACB82CC4670DAB99F59659CE5B78922CDFE3EBE3
                                                                                                                                                    SHA-512:2B3006DE2BF38EE0C80D05CA0C38182A54A57A72720CC2F0EC419AC0802B79ABAA6BAF3F7AAF026B83056ADF8A21A07B21E9C63ADE3A0D433FE432E53B9994CD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/assets/external/insideIframe.js
                                                                                                                                                    Preview:var __webpack_modules__=[,,,(t,e,i)=>{i.d(e,{elemBind:()=>d,elemHasClass:()=>c,elemMutationObserver:()=>h});i(4),i(6),i(8);var n,r=i(9),a=(i(13),i(17),i(18),i(24)),o=i(11),s=(o.Wistia,(0,r.cachedDetect)()),c=function(t,e){var i=null!=t&&"function"==typeof t.getAttribute&&t.getAttribute("class");if(!i&&t&&"string"==typeof t.className&&(i=t.className),!i)return!1;var n=!1;return u(i,e,(function(t){var r=0===t||" "===i.charAt(t-1),a=t+e.length===i.length,o=" "===i.charAt(t+e.length);if(r&&(a||o))return n=!0,l})),n},l={},u=function(t,e,i){for(var n=-1;-1!=(n=t.indexOf(e,n+1))&&i(n)!==l;);},d=function(t,e,i){var n=arguments.length>3&&void 0!==arguments[3]&&arguments[3],r=function(n){(n=n||window.event).pageX||n.pageY||!n.clientX&&!n.clientY||(n.pageX=n.clientX+g(),n.pageY=n.clientY+m()),n.preventDefault||(n.preventDefault=function(){n.returnValue=!1}),n.stopPropagation||(n.stopPropagation=function(){n.cancelBubble=!0}),null==n.which&&(n.which=null!=n.charCode?n.charCode:n.keyCode),null==n.w
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):498
                                                                                                                                                    Entropy (8bit):5.368174275743967
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B6FD93AD99750E45F9B47A8C6D76EC0A
                                                                                                                                                    SHA1:8EB6921888E0A268C40802CA4C24A72E483649CD
                                                                                                                                                    SHA-256:AAF67EF62CD02246B7E641E8E79C6C948FA5218D012068A4C137FBFD2DA00AD9
                                                                                                                                                    SHA-512:33BE0C01A1E02DACA599F26D03B3DA15A5928DFFBD2FF0DAB6661279BB7487C9E794A9F93A46BFD8B6C0697362554F3E2CC940AA888A9AE353619BF45BE72CA1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/line.svg
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="icon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 14 2" style="enable-background:new 0 0 14 2;" xml:space="preserve">.<style type="text/css">...st0{fill:#01516E;}.</style>.<path class="st0" d="M14,1c0-0.6-0.4-1-1-1H1C0.4,0,0,0.4,0,1s0.4,1,1,1h12C13.6,2,14,1.6,14,1z"/>.</svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):63544
                                                                                                                                                    Entropy (8bit):6.8002394483817685
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:176D2428F9220579AD2028AE08228CBF
                                                                                                                                                    SHA1:F70DA58EFDC029B38F23482007EC583436ADD489
                                                                                                                                                    SHA-256:82392754CEE91D1BD79F716CF3F7D71C3ADBF551311A3F3B24204ADD96D0CEA2
                                                                                                                                                    SHA-512:A7CF77453A82E2EFD223C17F07DEFDCBD8DBD6C1FEF1F3469317D129169109C5244766F987AB7BE0CA60B47E25F81CD64172799C2F6DE6991669D68E74E1DD66
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8/seg-3-v1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0.....u...........1.1....1............gd.2..@x.....TBT.... ..}..2....2.....h...".....e...........~|o.v..m..6|.....nh...}yYXX.dJ..H-....`..RK..........p`YcX.......)...%.....~.....G.....Yf.....3...k<3O.u.x.R.B.......z.........@W.n.|....l.,..b..QG..q...1(......'..4GX..!=}.9?.:(%.$..].d.D.............^.FqN}.2..l..Tm......-S.n.#..=W.d.p..n~9...qB..........m..wG.............*-J*..6c...[p.R.^,u&.[b.D5.'..o../'.gL...<...3..X..`.0c...Q.f....Y:j. ...b[..E-R...S.J..+...d/..^./t.".$>;B....+_...4@.z.\.f.\".O.Hi}8................#4....S...Xy.6G...k.W.6.. ........X.A:'E....j.!.L.a..Is6.?.w......0!
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65468)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):134694
                                                                                                                                                    Entropy (8bit):5.315327849101655
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:928E0C32AFCE8B4542DEC24883013B83
                                                                                                                                                    SHA1:8F9C60B12B2143F45DCC7C52785A5D2AA829AFD6
                                                                                                                                                    SHA-256:7E439D47D506ABA8FE7B1C4D147FA4DA105305BCD51F5DA03A9BED2A4F17F94B
                                                                                                                                                    SHA-512:21215566935EC4262541CE5B852C29F8633AB68DCD91E12A8ED7AF6F57943AB3ABA6A85DCA066654572FD01F04586D1B771DAB8C0AAF1532E6B03EA5C51EA40A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/assets/external/wistia-mux.js
                                                                                                                                                    Preview:/*! For license information please see wistia-mux.js.LICENSE.txt */.var __webpack_modules__={34:(e,t,i)=>{i.d(t,{getAllApiHandles:()=>n});i(35),i(13);var r=i(36);var n=function(){return(void 0===(0,r.wData)("video")?[]:Object.values((0,r.wData)("video"))).concat(void 0===(0,r.wData)("iframe_api")?[]:Object.values((0,r.wData)("iframe_api")))}},35:(e,t,i)=>{i.d(t,{getAllApiEmbedElements:()=>r});var r=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"wistia_embed",t=document.querySelectorAll("div.".concat(e,",span.").concat(e,",iframe.").concat(e));return Array.from(t).map((function(e){var t;return"WISTIA-PLAYER"===(null===(t=e.lastChild)||void 0===t?void 0:t.nodeName)?e.lastChild:e}))}},12:(e,t,i)=>{i.d(t,{hasPerformanceMeasureSupport:()=>r});var r=function(){var e=window.performance;return Boolean(e)&&Boolean(e.measure)}},11:(e,t,i)=>{i.d(t,{Wistia:()=>n});var r=i(10);null==r.root.Wistia&&(r.root.Wistia={}),null==r.root.Wistia._destructors&&(r.root.Wistia._destruc
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):21655
                                                                                                                                                    Entropy (8bit):7.980849649908738
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:27262C23019EC0FB54D16D5EC62B9B62
                                                                                                                                                    SHA1:95C1D9005482ED4CDFC664C4359FF657B440A298
                                                                                                                                                    SHA-256:DB99925753417EE2242B2F8B032A689655EDF232892560FF4C5DA417132AB185
                                                                                                                                                    SHA-512:C7545FE926BD9A9B14543856D141C480DDB8E2F19BF181507732116B7BBDD0F42B4F98DB90D133C767F98C3E4D6FE4B4C36B18A080BA429F28D0AFE2F6FBAFE8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....x~...ij.sp.>...............w.......................O...A4.M?c-"..s...........................p...........XJ.`S.m`.hZ.x.~l.vg.{qp:-.....v..y.ys.pe.vn.pf.g_.`U.WK.NEQ+$uE<Z4-c<5kD<yNF.g_t`^.]VzXPbZQ^QElNGX;6_D>TOIVD;LGAD?:M4/O=6A*%D1+9%!E830!.<73;0,8+'1*(0%#+..&.. ..%..(##" !.........1./)(+426......;:@EEM10.;:$DC+LL3UU9\bCPOZ-..llT4<.:C.?I#EN&KV)KW2AO/EU-;M*8F(3D$1A.8J$6G.->..=!)9.?R'<O")7.,7.%3.3D.CW'G[,;K.N]1.-.>V.Sb1Tf8F^3Lb.Kd7M]9DW6Xl<CT.N]$Wk0^p8bnDSe(PcAOk<YsCexHdy?o.G]f0cu.t.TQlHGdC_uOf.QVoSB[A}.Po.5mv::W=7P83L50H0+>,$6%..c}.<..Y..i..Cp.[^v^..w..P..Zm.k...Z[dcbpmmvtr..}..........................................................................................z.{.................W..i..F.[....QRIDATx......}.....{.SU..}.....l.x...v$..".a...QD....?.X.@l...6a..."6.E"J.A.3`.n;...........{..s......."5.L...|.......`R...1.'Z!z..y.Z..*..S..0.sf.W.g.-.#7.Y.=d.....#.|.. .'.q..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):35552
                                                                                                                                                    Entropy (8bit):5.272922801597397
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                    SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                    SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                    SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/9.4a3e9801.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):86
                                                                                                                                                    Entropy (8bit):4.779486743739521
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                    SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                    SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                    SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):54520
                                                                                                                                                    Entropy (8bit):6.423661004540824
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A8856FB764107A72951B93950F0BC4C5
                                                                                                                                                    SHA1:A57425D16A87E9593FD12BE661970CFF50B76938
                                                                                                                                                    SHA-256:2E7B6155B371C3CAB97AA3D6743FAD1C3FEAF28982210203DD0293C5D2009B58
                                                                                                                                                    SHA-512:86E0C5D445000340D41F2D703F7B3C7F762BA59FDD4DC93C697657596F9FC1B5C5D06F1EE4251F48F382CD21DE2D5D305CB6EAF6C475D895755AE195EF76C063
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-2-v1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....%t~..........1.!./..!............gd.2..@x.....TBT.... ..}..6y...2.....h...".....e...7.......~|o.v..m..6|.....nh.......tGM..\2......R...5G,....<M..k...u.Y.#.....A.E6..]"D...l.G...r........S....\HjZU...:..w....=i..]...:....G`..p.....H./Vp......rs.:%...%.=.n..1....;.v.\o.|'..*|...n...-$..s..WZ3.w">N:W.8..Cn.s.[{...PUm3^....J..m....@,........_xd.:.D..v...N...G...L.@HZ9...z....R..6r..i*~7....u/..oa.A${S...u.....U...+[.....>...+.....o."9..C[.2|.F..+...../.-`.oK7....Q.v.;..~.e.s<g...Pj........"BN../6.e..../8Wl...(....`._....M...?I..pG.......Y.z....\...6S.)...L.6...........s.X:..T3.t.y..A
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x424, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6584
                                                                                                                                                    Entropy (8bit):7.968724033439248
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5CD213CA4998A3BA4B9F41662B60E2E2
                                                                                                                                                    SHA1:DDB42C8BA2AD2ACBFCA5766186502DAF86200D09
                                                                                                                                                    SHA-256:69553DD61FF7222E5BD69B740BA79F15139CF66AD22FEF2E7FC45C9BE8B2DF1B
                                                                                                                                                    SHA-512:46402AA1F7BED5F27C669EA4E7660045E095E5F7621084726C0E13E6D439C581E4E4BB606C1A75091FB43CE25FC539DEE7FEA82D6DBFE9B7147B89A0D5CC9C40
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-ssl.wistia.com/deliveries/23cefe68aa9433723df10c863858c3a3cb20e5db.webp?image_crop_resized=640x424
                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*....>Q&.F..!.!t. p..in.B..G\G..R....U...._'....;:..........Q.O.../b..<$.o._.>.~...?.~.............F...?.z.......?z|........?..6>.?..<.m.......?.|L>.._......?....l.!...O.7._........e.../...>.?..b...+.G.../..^.....h}...y....S(.T.%....cx.de.....T..84...El.ZQ0O.<s...o.9...1...@:{FAg,.......G!@[d.Q?[2.[..v&p.=..QH~.%.D......hO.J.U......B6...c......q.m\u.n..]T.`3.p.(.L.%D...>\P....a#......[...].w.#...+...OO.........D6..\"..kx.."..+^..........A...eq:..4_.x.B.wh.#Q.*'.....w"..3).@.1..v..^.b...k.q.I}..}.j...A..BA...e.....W.4...N.bL....1..K+g.....{...Fo. %...,.?H.O..".9n.{.kGv.j.wku.i..'....2..M..J.^....?G.Bvh.......\!...5k.nk.a..vo`Pv...#..?.....A.tz4^....Q...=.9.x..1.x.wL......\.8...Q..P3.-X%...%..{...z'......)..uG._O..NH=...N+....Op..t .@.6*...C.....v4........c;.~.69.@.Q.`._...b.Y...D[........yA...{..).W....@yH.......{h/..........dwDj.....Gn>..O..HNV...3...].=...@.uK.........w..[.X...egT|..w.....L..~.,".GZ.....}.6...:.'..2.PE.|
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):198904
                                                                                                                                                    Entropy (8bit):6.92014449791838
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8C6EA388F7989E213E1B05D9DA99C462
                                                                                                                                                    SHA1:69101B4173FCE7D244CB83752FA28A18C18C7CE3
                                                                                                                                                    SHA-256:E82CB7AB09301DC90E396067C2B946D163E2C701C85AE2924BB7598CC8AB93EF
                                                                                                                                                    SHA-512:BE615B001AFC48A6C3ACA2903CBA881BF80186C2A262C2680B0E4EAFFF814D3DB2ECB314389452765AC43FE61B86C353CF8BD0329E08F1040D339E35963ED463
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0.....O~..........1...E....e..........gd.2..@x.....TBT.... .... ......2.....h...".....e.............(...j.....L..!...X..|G.....W.&[..&....UW..(................e...].<...uVK.H2.Z:..VG....df..e..N...&.....;...M.!.f.p..1`../......UYTG6..8Rb.N&.fD..w.<.It..??sj.8]sW.......Z.....5....P.......".m.>...'b.[.s.(..f..n......*..L....}....a.+bz..R..>...!...m...Z.=.PF..G...Z....).Kjf.U._O.._.......|..;...5..T..,..>..*..a%...L.$*Rk..k.....@....S@._.....C.V...W..!.bTL...F....b.p.N....@k.b...Q.eZ....T.......Gr.+IA...a.\....JU.)".a..I|4^.b .N..U&G...l..w.C(.o...n.....<p..k......M/.3.J..b"..a=.\....{.P.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):117688
                                                                                                                                                    Entropy (8bit):5.883392775817944
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:620DADB7E3B874CEF4663A62DEEE4C01
                                                                                                                                                    SHA1:49D59C4A5CC71371ACBE9217143281B1B44B64BB
                                                                                                                                                    SHA-256:28D8DAF000B51634F02271DBA1EB82F447951FE387F14E1D2D5783084E394A5A
                                                                                                                                                    SHA-512:D8A40C2DD03C3A44C86873906EAB5D8093EF8C294251A44AFA870A02592981944B9D2B29FB9ED78738E12D373437C94C8B46E51D2171484D48AD033BAF49C838
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-5-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....FW~..........1.Cke..C<...........gd.2..@x.....TBT.... .... ......2.....h.8......e...7.......~|o.v..m..6|........8..5..........&....q.q.............;...8w...L~kF.ul.....u...3g.G...EK.OC.V...'..O..q........h..F..ZZ.-J......$.~.P:..,..k..L.A...A!.1....*.v...}.{x5w.%.LY.BR.y.j./a5...?......0.opA.c.7.i..U......@..._5/4..;cj......]qF.A....FP.<...;.K\Iny.!YcW..G....../.3.nwzI/.m>6.!.0[...R36..G..eTp......H$....=E..Od........M..V..;..z=..7~.KO.o/0...Q...G.D.Ned.vz..K.....\5..~..D...uk...a.:.q....o.I.U...8.Kl....|8....~..........>YHG......pc.r......4....K... ....;W.)g0..].`...O{...j.~......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (365), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):365
                                                                                                                                                    Entropy (8bit):4.983341365130917
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:06B2963B029C0824382815165BFEA73E
                                                                                                                                                    SHA1:DE23FB128E2589CF384603CFBB7F6B7BEF969B05
                                                                                                                                                    SHA-256:EC3A84E593065A50CD77CE9FBA273B4196936940C0813CA248B045DF2E2C8EFF
                                                                                                                                                    SHA-512:1CD97E2DB15DD10C65D22E7EF911E6A6DB742F34574F91743A9C6CC7922C7FE0CBCED0AE837EB6C43617D23FAF959FF3C9D1B3ED49F44FE000FC191FFD60C002
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/25.c695453b.chunk.css
                                                                                                                                                    Preview:.drift-widget-controller{outline:none;display:block;position:fixed;height:56px;width:56px;cursor:pointer;-webkit-box-shadow:0 0 8px 4px rgba(0,0,0,.16);-moz-box-shadow:0 0 8px 4px rgba(0,0,0,.16);box-shadow:0 0 8px 4px rgba(0,0,0,.16);right:12px;bottom:12px;border:none;padding:0;-webkit-transform:translateZ(0);-moz-transform:translateZ(0);transform:translateZ(0)}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4580), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4580
                                                                                                                                                    Entropy (8bit):4.9706337186900225
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CE428A87A021E7B3F2EAF54CF42ACDD8
                                                                                                                                                    SHA1:61B07035596E0737E5BF55FB13BE37B29124511A
                                                                                                                                                    SHA-256:66D0C8CBACC09AD8746E64AD28D887186D1F060F04C388C2F1102EE346120A8C
                                                                                                                                                    SHA-512:F39588285CEC38ECCB0FB7BF74B37750A4B52FC9A45753D691C38BE2C312C4BDC5F6FE5454CB94ECB0CCCEF00CAB519BDC143366DDF8CB683050CD4C48FBDCF2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.7
                                                                                                                                                    Preview:!function(s){"use strict";s(window).on("load",function(){if(s(".is-menu a, .is-menu a svg").on("click",function(e){if(e.stopPropagation(),e.preventDefault(),"static"===s(this).closest("ul").css("position")&&s(this).closest("ul").css("position","relative"),s(this).closest(".is-menu-wrapper").length&&(s(this).closest(".is-menu").hasClass("sliding")||s(this).closest(".is-menu").hasClass("full-width-menu"))&&s(this).closest(".is-menu-wrapper").addClass("is-expanded"),s(this).closest(".is-menu").hasClass("sliding")||s(this).closest(".is-menu").hasClass("full-width-menu")){s(this).closest(".is-menu").find("button.is-search-submit").hide();var i=s(this).closest("li.is-menu").outerHeight();i/=2,s(this).closest(".is-menu").find("form").css({top:i-18+"px"}),s(this).closest(".is-menu").find(".search-close").css({top:i-10+"px"})}if(s(this).closest(".is-menu").hasClass("is-dropdown"))s(this).closest(".is-menu").find("form").fadeIn();else if(s(this).closest(".is-menu").hasClass("sliding"))s(this).cl
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):156792
                                                                                                                                                    Entropy (8bit):7.667013840415699
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:612E48162EBF6038FFCB27BF16641A1D
                                                                                                                                                    SHA1:00108A4D404968E0C5A7DC0FD89E0C01FBE209D5
                                                                                                                                                    SHA-256:D4252737E16E38275CE48356B23562DD958E9306B82131B3940D0513E295FAB1
                                                                                                                                                    SHA-512:B68C087506B3D234E80CFEA7A68D90E1F7E998E2DE65B7005A700B8AE2C3CA6CB358CE9D716A63C191F2F93C60BEBCC49E05C89F4979D0632D120EB3FB721295
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-6-v1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....^n~..........1.c....c............gd.2..@x.....TBT.... ..}..6y...2.....h...".....e...7.........(...j.....L..!...X.I.r..........^.....w.W...l.@...............,..z,bac..k].K.o.....G...+.%(.......N..3R.c....../.#v....`........q.WV..I/...X.......j......z?Hhv.R{6.A..'.q.CuJ.M...*=.q.s.r...m.L....~.e.....?..w..,.t...vd..I...'.F....WK.tE......g.Ov..o..E2.R....Ht2G....^.}.t..........H.....pF.r..6....&..+....._.....7.......}.Z.F.e.O.....E....>E...o..#...).*.Q.-...D.ph`.y..e..;.^+../..!\..7.....g....'6.Q.3....m.k..-.,.Pn.uLX.0.#.}.,.%..G....T.A.=.~.i?/o.T.h.........;A........./...I.......8..Y.]
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):13577
                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):41615
                                                                                                                                                    Entropy (8bit):5.444380742904482
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CE4214C53DF87718228174DB49116C8E
                                                                                                                                                    SHA1:DD23DFC811C79249BBEE182AFB48D1C6EA588EE4
                                                                                                                                                    SHA-256:3668C10F8F4478854EBE66CC443D57FA73B6AB4178273977523F3A9797334C4E
                                                                                                                                                    SHA-512:B0E61BB613B924EB42974611C2D1EB5EB309D52FA68D7C47A64876303F9B752B11FCEDD0F5BC41E0BC5CF8FBDC19CCB09944F404E633CF15C1FD3780CD6B2887
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"+Zvl":function(e,t,n){"use strict";var r=n("QtlZ"),o=n("ILQF"),a=n("H/qh"),c=["__DRIFT_WIDGET_RECEIVE_CHANNEL","REPLACE_STATE"];t.a=function actionSyncMiddleware(){return function(e){return function(t){return t._foreignDispatch||Object(a.a)(t.type,c)||r.a&&r.a.name&&Object(o.a)({topic:"".concat(r.a.name,":action-dispatch"),message:{action:t}}),e(t)}}}},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return _}),n.d(t,"q",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"r",function(){return I}),n.d(t,"s",function(){return j}),n.d(t,"e"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3114), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3114
                                                                                                                                                    Entropy (8bit):5.256224332537812
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B5201FF04DA30312910B71E1DA072DD2
                                                                                                                                                    SHA1:84B0303592849AE0E16C33F9EA4776B22D6F326F
                                                                                                                                                    SHA-256:9373A860524D692CE81C1F8F266B511CD597A7F1DBB9FB674C57A303101C21BB
                                                                                                                                                    SHA-512:5F3C0F76106D54056FCB06A8B41C5D390AD6E410C0290E8B0F24985259ED526433395FF87F9E2658C0DCFFD41B4FA33172A169B6C675F9FD0D1A00EE6461DBE5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/39.f1d268f5.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[39],{"2AO3":function(e,t,a){"use strict";a.r(t);var c=a("mj2O"),n=a.n(c),r=a("7SM1"),i=a("Rqwx"),l=a("QtlZ"),o=a("My8U"),s=a("Bjre"),u=a("ILQF"),d=a("K7i0"),f=a("ERkP"),b=a.n(f),p=a("uDfI"),m=a("ADGC"),h=function forceComposerFocus(){if(Object(m.a)()){var e=document.querySelector("textarea.drift-widget-input:focus");e&&setTimeout(function(){var t=e.value;e.value=" ",e.value=t},50)}},v=a("SkRI"),O=a("Cpup"),w=a("HSQL");l.a.name="chat";var j=Object(f.lazy)(Object(r.a)(n.a.mark(function _callee(){return n.a.wrap(function _callee$(e){for(;;)switch(e.prev=e.next){case 0:return e.abrupt("return",Object(v.a)(function(){return Promise.all([a.e(0),a.e(3),a.e(1),a.e(28)]).then(a.bind(null,"SrLZ"))}));case 1:case"end":return e.stop()}},_callee)})));t.default=function ChatPage(){return Object(f.useEffect)(function(){Object(o.a)({name:"chat",syncWith:"controller",store:l.a}),Object(u.c)({topic:"CONDUCTOR:action-from-plugin",handler:function handl
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9104
                                                                                                                                                    Entropy (8bit):7.939547335489508
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AEE6B13A81DE3A1EA5BE31A272120B71
                                                                                                                                                    SHA1:FC15D29D8B526F3B4589EE8188D24BB9A9CB56FF
                                                                                                                                                    SHA-256:29B339724179705F765D55EF4670E49B17C1E49C54458FAD32540C0C2E98FBB3
                                                                                                                                                    SHA-512:37FEB50D7FB45B36BD79CD7E2EFEC14786010994EEB4DD977301196B1C618B6BB830976E08AE87CD43C36B845F5113C4E2AE8118B0C5E92D59E059D4D821BADA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................P...`...D..+e.^..?V..TN]=..h.4..ky......2......c...<.|..n[.1].../5..[-.2..k.r...,N.t..../7............^c6(...r<...g.;1...k.C.7#....s....j,.Y.l..K.9..ly...R..I&...}..x..Zj..\Pw..(....qp.}...wq.|oF.".1..?.V...{<.d&...:}....F...r...{..R.>...WTx/.iY2...#....U..w,....*z.?.n.u..:...-vW..l..`.7..pt.+..y.N..n.0Ld..L..l.L.U..:...$=g.....VE.D.\..R...j.b%..>d...9.X....2...0.&]rR.w#...h`......w[.~}.j....@..(:...t..+.e.O....4d.....K.)d..m._[.8E...2A.....z.8.)..M.Y..}..V}1J..dl..&.....<.&w*Kn~......7K..a.VL..'%...k.=qi........q...g:.....g..ReM..j....Cg.$.-.2.....my2Z......V..-.N.....)......6.v..7"2}..,..i......._j:........1..YW.n..|....M.`....X=....l.IM......=$........... . ..*0....#J,@h.-.uP.........1..........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7
                                                                                                                                                    Entropy (8bit):1.950212064914747
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                    SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                    SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                    SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<p></p>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 351 x 206, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3976
                                                                                                                                                    Entropy (8bit):7.8515777688379345
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2BDAEB32FB34FB117D49089EED09F162
                                                                                                                                                    SHA1:E0851F886C77851A11289E4627DC9A05419380A6
                                                                                                                                                    SHA-256:F9F345EDCB124DA9E9C78848D399461913B36429FC0DF0A2788ED78B1B11AD46
                                                                                                                                                    SHA-512:9FBE7444DEB53DF241BB866EBB00F8BD44A8F33A0C867B9FE141CA9B5D0F6A2D7F7ADFA8E1D28F50D7D6B4DDC21EF79AA503EF75DFA0D9B757F782BB0310860E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR..._..........&......PLTE......................................................................................................................................................................Pm.......Pm.Pm.Kl.Pm.Om.Pm.Po.Nm.Pm.Pm.Qm.Pm....Pm.Pm.Pm.Pn.Pm.Pm.Oo.Pm.Pm.Pm.Pm.Pm.Pm.Pn.Pm.Pm.Pm.Pn.Pm....Qn.PmJ'.p...ZtRNS.....0...X...|....6s.bM".&.n.gI.....C..w.:*..=.TkQ.].z....n7%..@...b\../...w..IR..l.._....IDATx...n.@...A.. .".B.XB..(..|Y..Z..k..$.....b.X..D.A.t~......|.y&....f.. ...Y.$4..D7.B..y....!0..x..(..G3...b...Cc\.0w........I...#g!0..r.....z.|....YX....X..$......V^.,..|...`[..P6.W. .\..PZ.D....t*..\..+\VL......i.-r..C..M.....vg..q...5S....6~[U"..s....H..M. DF..Q*...9....T(m..:*..7...W.u......A.L.....W.*...9.l..cP..5t..WnJ9..9..<.*..oZ(..1...=.U.{.&.....J..O....c.i<9S....n2; r.2.K.J9.8...g.R.[..*`..<...._..k;.......y.J.....@..d...c...W.A&sqRj.j.k..)u..o=.y.Xj..Wj..>.k...I.]^..[...NO.]..*]_..P.-...3..;R...K......j.2u.Rj.....+8..'.I.\..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5958
                                                                                                                                                    Entropy (8bit):7.890865989457881
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:33A25424F6DC539AA33521BC93C4D41E
                                                                                                                                                    SHA1:18C57E7B718B033598DFDBDBF4E2E972D7C81911
                                                                                                                                                    SHA-256:C81800DCB58BDE85C60383790B1B5BBC5B6A0B1982A4E2271549318017DA6B5C
                                                                                                                                                    SHA-512:B3330F6360FD7DC61E4296D9C27B99B4BA9127F6C3DC061746762EC5F7B753E9746B0A5C2675442527F67B5FDFBFCECE4ADB25DD847D7192EBC382F6A81881BB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".........................................................................E....D........>..oY<@w.p.Y.....;p..*.......&v.;....C.....2..:O..q.zy.g_q7l.*..(......Wc.V.........I.q#.......c...~..g..PA@..P.......c.q..d!....+...b-...g0u..p.....H..@P.....J......I..;.."6..RjdP.h.w.+).Q. .h..........>.....c.wP...JZ...~x...S?b$..$t...P..P......N...1&.H....o,9.sm...J.....xt.....<......T.. ...9"......XD..6s..]....?n.K..l.@... A@..M.5.^ZZ.FX....{Lg....Y....Is.=.L..E......*[]....x...!.=..#-..a.aZ[................n=..B.\.....)H.Hz:3./..4...............Nx].n...h..&R..S..DTQD....@..@...6(......@t.(.......+...........................!0."1..$ #2AQ@.............R.0..Pz..[.X..k.Nv,.s..;.v..8.b`.}......5o.o@&.-1.6~/(..k....dQ....:.....x...r.->3.-l.\..t8.........L.O..3......n.}.^....3...K...iWP>.W...D{dG.q.s.M....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 13 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):423
                                                                                                                                                    Entropy (8bit):7.346245467217833
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9024916622A6867605FAF30B0A0B3FC1
                                                                                                                                                    SHA1:D561DADB8A605235E5E2F9F42ADAC00D13B8E93A
                                                                                                                                                    SHA-256:B18BF771FE66A8AF315E9B337E4E71532DB3F886B842A08DAECBCC87AE548478
                                                                                                                                                    SHA-512:3FAFFC8258D8796E6D21795C94578E8886A6AC7EAAC72601290535003B49AB31C794C64C140AE0901F1F453167E92F9CC2E194625A70A654DB98EC5AD0B2B189
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR.......$.....RH.....nIDATx...J.A..aC."6.....Z.X..Q.Fp..B.W;+.............1..I.n..H@l....?.f...r0L..3.....z......WK.GY).+..]......wD..(.u.....:.F.......Tt.t?..Amr..JY/.y.....'.L.=..W.M.o.-)E..(.:...6..jT.q....`,@"'Ac.......}HIo..-#......F..jY.>.d..r...wB.....hq..U.?%U.hu.e...............:..=.i..,A........xfG...W..T5...L..q...,...{{..D..f...q.L.C.Sr......*1.Y.#.'.D...g...../. .$....IEND.B`.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3885)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6539
                                                                                                                                                    Entropy (8bit):5.313854699307801
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AAFAAEAEDD7BBADC35587B22B030E3DE
                                                                                                                                                    SHA1:6CA67824CD55CD288733654084BC2876EEC22E1C
                                                                                                                                                    SHA-256:E6E04A929C785014F112BE8614C4F33880A3E7BA9DB93E097AF472F79CFB7C6B
                                                                                                                                                    SHA-512:1F0F3AC7180C92B36ACEE56A5E915091FAE43FE4DCE34A8712764D522594272A2C19A5D3D438FB09A8D213FC7E4A8FAECD639CE827F1776B4AAD3DD0B1F1CB23
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/embed/iframe/rxx4qs3173?seo=false&videoFoam=true
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta content='width=device-width, user-scalable=no' name='viewport'>.<meta content='noindex' name='robots'>.<meta content='noindex' name='googlebot'>.<title>Home page micro tour - Collaboration</title>.<link rel="alternate" type="application/json+oembed" href="https://fast.wistia.com/oembed.json?url=https%3A%2F%2Ffast.wistia.com%2Fembed%2Fiframe%2Frxx4qs3173" title="Home page micro tour - Collaboration" />.<meta name="twitter:card" content="player" />.<meta name="twitter:site" content="@wistia" />.<meta name="twitter:title" content="Home page micro tour - Collaboration" />.<meta name="twitter:url" content="https://fast.wistia.net/embed/iframe/rxx4qs3173?twitter=true" />.<meta name="twitter:description" content="17 sec video" />.<meta name="twitter:image" content="https://embed-ssl.wistia.com/deliveries/59dcc145dbc726d296b5af87e222ce188d089366/file.jpg" />.<meta name="twitter:player" content="https://fast.wistia.net/embed/iframe/rxx4qs3173?twitter=true" />
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (16436), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):16436
                                                                                                                                                    Entropy (8bit):5.046420217723836
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6F779260053E30787F84DFA7BA6743E5
                                                                                                                                                    SHA1:95E6B54A6B0D402191A7D4656D06A5696EDBBDB8
                                                                                                                                                    SHA-256:A03B854D10519FD5BE9CDCBC78FAD3927C1A3DE9E84FA74353C8A19CC20D0501
                                                                                                                                                    SHA-512:4900847584724D9D4880B011038AAFD6D1293290A9A3ADC345E177DB22B3BA3168FB5EB065FE963AEEB1C9E28C51079D400606BE63BEBD6863EA5BBC81D427AC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/28.812d5a7c.chunk.css
                                                                                                                                                    Preview:.drift-widget-header-top-line{background:#212021;width:100%;position:absolute;top:-3px;left:0;height:8px}.drift-widget-header,.drift-widget-header-top-line{-webkit-border-radius:5px 5px 0 0;-moz-border-radius:5px 5px 0 0;border-radius:5px 5px 0 0}.drift-widget-header{color:#fff}.drift-widget-header:not(.drift-widget-header--collapsed){z-index:1}.drift-widget-close{position:absolute;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;top:8px;right:8px;height:16px;width:16px;padding:8px;cursor:pointer;display:none;visibility:hidden}.drift-widget-close svg path{fill:currentColor}.drift-widget-header--collapsed .drift-widget-close svg path{fill:#687882}.drift-widget-close line{stroke:#fff;stroke-width:2px}.drift-widget-chat-wrapper:not(.drift-widget-chat-wrapper__active-conversation) .drift-widget-close line{stroke:#687882}.drift-widget-chat-layout.widget--xs .drift-widget-close,.drift-widget-chat-layout__takeover .drift-widget-header--gdpr-consent .drift-widg
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1660x973, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):42002
                                                                                                                                                    Entropy (8bit):7.9821012958857125
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:523E50EE4D901F996F080AAD16E06900
                                                                                                                                                    SHA1:F596EC87D9245C1C4E2340A6FA9C0BF88015028B
                                                                                                                                                    SHA-256:A7492950204884361B2F7AE6A6425F66475C31A23F996A3468D4CA5965C86795
                                                                                                                                                    SHA-512:E3357D31D4C42A70E474B414B09993B61A47B4B08A4B257808A21A5349C5143297B447BB49928663F22AA160CDD716E7ECF277F6D84EA09BEC5645AEC67B1B7F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/mwph/mwph-header-image.jpg
                                                                                                                                                    Preview:RIFF....WEBPVP8 .....B...*|...>I$.F".!!!3I.P..in.U.0.q.=.5V6.i.........03S^i.'.o.O........./.}.{O.>..c.-.k...........}.~............../....n..................../........? _.......).5.K.......}.....|".X.q.k...?.'........@?.{_.....g..?...>.<.........=o.{....r.......o.....xN./...~a{.........m.......?...~.....?.....A..._..._..........g........../._G.[.....o..?.......g...._...w................}........._.......G.....~....r...K.....W._..............?....a........._..........'............'...........@.......X..`,......X..`,......X..`,......X..`,.........*.3B.:TWl.}ni...>.....SjmM..6...SjmM..6...SjmM..6...SjmM..6.\...+..v)..y}Bm..;J.7.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....z....V.[....I8y.....SjmM..6...SjmM..6...SjmM..6...Sjk.9 .L._.....A....I........Lh...z.q.aQ.$.I........Lh...z.q.aQ.$.I........Lh...z.q.aQ.$.I........Lh...z.q.aQ.$.I......p.q.......!:m%....:............unw#...GV.r1.[...unw#...GV.p...v ..n~U.P?....\.............8.S
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):563542
                                                                                                                                                    Entropy (8bit):5.691696699892101
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CE26171EFF05376A1B746EFBB809F7F6
                                                                                                                                                    SHA1:888797DD7B55916C92FC1B1F2249F6A8885C67BB
                                                                                                                                                    SHA-256:D44882AB82ADEEF2856A0D52FB54BB70E472BE45D50AA3A16B4CB39223391A99
                                                                                                                                                    SHA-512:8B26CA3A80C4326ED86B3A42DC7A2755BC28E641DA116F95FC3BEB6E12428A03D00F6A949422D3B81EB1CA4FE91AD062C33F55B7D437E68BAA0FAF3C5A333ACC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                    Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1724/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):262632
                                                                                                                                                    Entropy (8bit):5.561502336340684
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C2F3FEC59461FAD359C1C0696897E640
                                                                                                                                                    SHA1:9EBE17DEC33C49F86D5A38C23B6E6A5B8DF86616
                                                                                                                                                    SHA-256:264C10A1C3E264C40F20DAC1823CEA88AD2C69C95D7040CAF0120DA7E5B8F19B
                                                                                                                                                    SHA-512:12244812080E3E762A6BD09A5790A20F715FD5AA3CA9293A4B31CF900369A719D761983DCFE28C318F3CC3BB8BC9CF11D6FEAF3F6F79483FE5AE7384BF61C767
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x636, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5232
                                                                                                                                                    Entropy (8bit):7.7787827062591814
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:661BDAFDC77F42849DDA5CED3E423CF2
                                                                                                                                                    SHA1:964C5F5153318D641D7CDB593FE41FBDA337397E
                                                                                                                                                    SHA-256:2EA59125DC8ABA423932F11F3C431DC669494679747708DCBBF9044264B814EB
                                                                                                                                                    SHA-512:8A6FB5467FD0EC8181E437F5DC9041D72AFC9E58B7DED76402DE3B5EB57E4BE22EC19E0059FB9454D98DAA85C695C7405CF58FD39417551C0DD9559A1F2076C9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:RIFFh...WEBPVP8 \........*..|.>Q(.F..!. rh.p..in.s.*..S....E<q..gQ.o....d...$<..c..k.s=.sO._....a...o`..x'....._..xt5....^.|...._.H..=............?..u}W...../..p/......]...;.....o...^.?<.).o......._.....v.......q.g.....x....kBIw...=...S!6{S!6{S!6{S!.....{...=.....GB.P.=.1../c.>.......OP.M$..o.*.a.<....PW.W..eu.t..R......z!i,..h...-..s.e....n..._.....X...[>.5.b....2\6...1Pez....,..L...t...1L....ym....f!....,......G#....!.r../.....`/.-_.X!..I;..n...Zv.i..n...Zv.i..n..h.;p.5..o.......w..F.......s..e...g.2.g.2.g.6.+........B...%..q.........j.=..f.....EM1..G.2gE.....U..9.i9...2.Y..n......[.1z.<0xwsF8t........S..Wk...#...YJ. .R..V....L9".j[...4..#.M+.k..E..{S!6{S!6{S...(...IdMpK`".0.Rz...K(.........a.@.M|.5.O...!~..f....k;jW8h..i.J.....v_..f....OJT.......,8...}.vf.....Y.g..5..v.....B.c.dn3w..........x.{S ....P.U.....8...<.k..x<.=...B.."... qd..TT..<4z.g.. ....gn~.=......=......)cx..s.}...`.;.....~,..Bl..7OW.."..^.j.(...b..G8.$..F..x.u.;.H.=M..)...I
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65474)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):857151
                                                                                                                                                    Entropy (8bit):5.271315555396618
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:ADD4C28EF35188DA129786C83DEF2D13
                                                                                                                                                    SHA1:DD5284A520805F47F6795AC9A4DBFD850689F1BF
                                                                                                                                                    SHA-256:F37CA118DDFFBEE781C2D54C2CBC48B9CB13DAAAD4E6DAEEC98E847722CC7EE4
                                                                                                                                                    SHA-512:4DDF0F1F0EDBA88262FD1AE4A6E470E9647A182D0AEEB2261AC65F88F857E4C255609EF892846B6F136085F12BD835E6E0ED7AC293BD897B568910660314E05B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/assets/external/E-v1.js
                                                                                                                                                    Preview:/*! For license information please see E-v1.js.LICENSE.txt */.var __webpack_modules__=[,,(t,e,n)=>{n.d(e,{Component:()=>P,Fragment:()=>E,createContext:()=>V,h:()=>_,options:()=>r,render:()=>H});var i,r,o,a,s,u,l,c,d,h,p,f={},v=[],y=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,m=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function b(t){t&&t.parentNode&&t.parentNode.removeChild(t)}function _(t,e,n){var r,o,a,s={};for(a in e)"key"==a?r=e[a]:"ref"==a?o=e[a]:s[a]=e[a];if(arguments.length>2&&(s.children=arguments.length>3?i.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(a in t.defaultProps)void 0===s[a]&&(s[a]=t.defaultProps[a]);return w(t,s,r,o,null)}function w(t,e,n,i,a){var s={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==a?++o:a,__i:-1,__u:0};return null==a&&null!=r.vnode&&r.vnode(s),s}function E(t){return t.children}function P(t,e){this.props=t,this.context=e}fun
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):72973
                                                                                                                                                    Entropy (8bit):5.217333954054281
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:48DEDE6EFACCF55D8484927CE6AE9927
                                                                                                                                                    SHA1:BBBDFCA47A0CBA2E4E60B160BCF29DF8465564E5
                                                                                                                                                    SHA-256:73FB03C2F41F5DF83B8755DAF3A4FBFB52244021F845D4D265FD033E185D9B1C
                                                                                                                                                    SHA-512:1BBE8570E53E5EEF609A0394253259D6D12F43A6F76F8B307DE3B7A3710936BAB22D40A5C66653DDF8FCEA743F8DAAE94F13C8B2CDE29BAEB87DC05B1B888BE3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://browser.sentry-cdn.com/8.36.0/bundle.min.js
                                                                                                                                                    Preview:/*! @sentry/browser 8.36.0 (13e6c8e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){t=window.Sentry||{};const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":case"[object WebAssembly.Exception]":return!0;default:return l(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function o(t){return r(t,"ErrorEvent")}function i(t){return r(t,"DOMError")}function s(t){return r(t,"String")}function c(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function u(t){return null===t||c(t)||"object"!=typeof t&&"function"!=typeof t}function a(t){return r(t,"Object")}function f(t){return"undefined"!=typeof Event&&l(t,Event)}function h(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function l(t,n){try{return t instanceof n}catch(t){return!1}}function d(t){return!("object"!=typeof t||null===t||!t.__isVue&&!t.t)}functio
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (6936)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7047
                                                                                                                                                    Entropy (8bit):5.3799506026741
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1B55DBF161A51473F6BE01FE9343E1DA
                                                                                                                                                    SHA1:EC96AB11AC98DAFE75375DF0B38D60AEA74AB0ED
                                                                                                                                                    SHA-256:26F31446AA48C48ED11A1B308F64FEFB4F3CAA6DEB7DB469AE1209F3CA19154D
                                                                                                                                                    SHA-512:6FA221594DCB91ED440934D23BC9952EEE4267A1524311381AD0C8C80E1A1EA4F3D53802B43C56402A68CB7E0D7B55D096373ACC42DB07A7C5F16B82DA66F5BF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1160/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):94631
                                                                                                                                                    Entropy (8bit):5.2693740936247275
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6F0BAE5E9B89FE37DA93D5EAF026B507
                                                                                                                                                    SHA1:61AF428899AB61A9969D7BB7462CC1C9A5CC8E64
                                                                                                                                                    SHA-256:B6BF03D38DD0F0219C4C637CC075F803962773D94A2FB99192A4FDF25D775A9F
                                                                                                                                                    SHA-512:0BD53A549F83B62E5895C78E4FF38909B936C85CDA785729D38FDF7F839FDCFCC696C5646C7FD61836BE345125BA8E2F2780DA2C7BBC64CBAF455872DEAF65B2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{"1kux":function(e,t,n){"use strict";n.d(t,"a",function(){return d});var a=n("mj2O"),r=n.n(a),c=n("7SM1"),o=n("QtlZ"),i=n("ILQF"),s=n("xwTo"),u=n("2XY6"),l=n("LVcX"),d=function(){var e=Object(c.a)(r.a.mark(function _callee(){var e,t,n,a,c;return r.a.wrap(function _callee$(r){for(;;)switch(r.prev=r.next){case 0:if(e=Object(o.b)(),t=Object(l.a)(!1,["embed","configuration","theme","soundNotificationEnabled"],e),n=Object(l.a)(!1,["embed","configuration","theme","notificationOnFirstVisitOnlyEnabled"],e),a=Object(u.c)(e),c=Object(s.a)(e)||null,!t){r.next=8;break}return r.next=8,Object(i.a)({topic:"play-host-notification",message:{chatOpen:a,notificationOnFirstVisitOnly:n,activeConversationId:c}});case 8:case"end":return r.stop()}},_callee)}));return function playSoundNotification(){return e.apply(this,arguments)}}()},"76KI":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var a=n("QtlZ"),r=n("LVcX"),c=function hasGate(e){re
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2289
                                                                                                                                                    Entropy (8bit):4.755232470930309
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:30FBC76F9E969DD632C2E90A6546C26C
                                                                                                                                                    SHA1:72CA5236E2929885DE6915C0A365C8DFB926FBBB
                                                                                                                                                    SHA-256:D30B56CB3AC1BDF0277689C347308EA42DC9F7653F71D5FEF462F3E9AE7BC5A0
                                                                                                                                                    SHA-512:1BF1F887E8FB4C59E087167005C763F22306553FC4B22F160BF7CD4D17D0739832F1111F7E760C43FC8C857A6C86A6F60F25375A8779CC980F7160EBBDE290A9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.segment.com/v1/projects/9xOE30z6a6E9Y3gbqPYOtDez97ISDjM7/settings
                                                                                                                                                    Preview:{"integrations":{"Actions Google Analytic 4":{"versionSettings":{"componentTypes":[]}},"Google Tag Manager":{"containerId":"GTM-NKLZR2GG","dataLayerName":"","environment":"","trackAllPages":true,"trackCategorizedPages":false,"trackNamedPages":false,"versionSettings":{"version":"2.5.1","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Segment.io":{"apiKey":"9xOE30z6a6E9Y3gbqPYOtDez97ISDjM7","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{"Google Tag Manager":["663995e07041100d2ba35a46"]},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"apiHost":"api.segment.io/v1"}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true},"address":{"enabled":true},"advertising_consent":{"enabled":true},"analytics_consent":{"enabled":true},"c360_person_id":{"enabled":true},"chat_consent":{"enabled":true},"company":{"enabled":true},"data_sharing_consent":{"enabled":true},"default_po
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):561
                                                                                                                                                    Entropy (8bit):5.262705005430262
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9E65488007772126B47331F5D7D67A62
                                                                                                                                                    SHA1:B95705267019D03783D038C79508C578AEBA9C1A
                                                                                                                                                    SHA-256:E1CA39262719C0FF7862870A409A1C193B290CD24B6FCB6D5B2492227D0437C8
                                                                                                                                                    SHA-512:F2FF008EFB8F750297B96B8D9416D3A4B1801A94C0322AB573D54C99C20FC9E860312B48DED9F0C8D6283CAB1B7155A08EAB09DBC22BB322B77656BFA3C0EEDB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-ALLOW-CACHE:YES.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:1.#EXTINF:5.963,./deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8/seg-1-v1.ts.#EXTINF:2.982,./deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8/seg-2-v1.ts.#EXTINF:2.982,./deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8/seg-3-v1.ts.#EXTINF:2.982,./deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8/seg-4-v1.ts.#EXTINF:2.268,./deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8/seg-5-v1.ts.#EXT-X-ENDLIST.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (35748)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):325939
                                                                                                                                                    Entropy (8bit):5.501766385910431
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:249EBEEB1D005CFF0DBB930E2417ADAA
                                                                                                                                                    SHA1:32B23B1916F272DAA477774377AF7263D235EADB
                                                                                                                                                    SHA-256:A0544A33AAF88C6224545496A3A482FB5A4464F1E762D2C6AF5D6C97208FD1C7
                                                                                                                                                    SHA-512:ABF41937A950B02A1D671FD4E2B895273EECA8DBE73D0D8D9ADEE84D505F82847EECB927488DC1B306D1BE219D22965A33B4B8ACED44D95CBB01414D079AA891
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-NKLZR2GG&l=dataLayer
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"17",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-QQ5FN8NX8W"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"experimentId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"experimentName"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","convert_case_to":1,"vtp_javascript":["template","(function(){var a=",["escape",["macro",4],8,16],";if(a=a.match(\/^\\\/[a-z]{2}-[a-z]{2}\/))return a[0].split(\"\/\")[1]})();"]},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_defaultValue":"English","vtp_map":["list",["map","key","fr-fr","value","French"],["map","key","zh-ch","value","Chines
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (56594)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):56638
                                                                                                                                                    Entropy (8bit):5.276216663322323
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3A43490EFE6319878F222B54D003BA37
                                                                                                                                                    SHA1:0DA3A45530A9E1002C136A7129A6B5BC7E98538B
                                                                                                                                                    SHA-256:1EEDE821380256F0BB814F92A8A277F3ECFBB9CF6568133F9361B11E87E2BF2F
                                                                                                                                                    SHA-512:1E4802079C7077988B59DB8DEB012CA1440F600348CD4DD211C562C75542451B8646FFD7511375962D4EB932275CFFA419A3063861F04B37C1C8CBAECB8CEE72
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:var __webpack_modules__={103:(t,n,e)=>{e.d(n,{AFTER_REPLACE_EVENT:()=>o,INIT_EMBED_EVENT:()=>i,INTERNAL_API_ON_FIND_EVENT:()=>r});var r="internal-api-on-find",i="initembed",o="afterreplace"},34:(t,n,e)=>{e.d(n,{getAllApiHandles:()=>o,getOneApiHandle:()=>a});e(35);var r=e(13),i=e(36);var o=function(){return(void 0===(0,i.wData)("video")?[]:Object.values((0,i.wData)("video"))).concat(void 0===(0,i.wData)("iframe_api")?[]:Object.values((0,i.wData)("iframe_api")))},a=function(t){var n,e,i;if(void 0===t)return null!==(i=o()[0])&&void 0!==i?i:null;var a=null;if("string"==typeof t){var c,s=t;if(null===(a=null!==(c=document.querySelector("[unique-id='".concat(s,"']")))&&void 0!==c?c:document.getElementById(s))){var u,l=o().find((function(t){var n,e;return null!==(n=t.hashedId())&&void 0!==n&&n.startsWith(s)||null!==(e=t.container)&&void 0!==e&&e.id.startsWith(s)?t:null}));if("removed"!==l)a=null!==(u=null==l?void 0:l.container)&&void 0!==u?u:null}}else if("number"==typeof t){var f=t,d=o();f<0&
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (23058)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):227769
                                                                                                                                                    Entropy (8bit):5.565258307268329
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A4843DB60C1AD03E147D617EB28405FA
                                                                                                                                                    SHA1:02160B692B37F4CE43D84A6712DDBD37D0A5E88B
                                                                                                                                                    SHA-256:9D53D13EC3E260AFE5ECA58BBD4982D31F691F24B17FD29C3AA48A6B09CCDF09
                                                                                                                                                    SHA-512:0C5967942CB3E0FF410493F7CE8040F24BE56AE77FF5762F2F66B882DD940BD309C1EA6027E7ADF94611949EE365331DE71B19DBF3EB9E6F4002CC8CD33B8BBD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/
                                                                                                                                                    Preview:<!doctype html>.<html lang="en">.<head>..<script src="https://www.googleoptimize.com/optimize.js?id=GTM-TSVSGL9"></script>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<meta name="description" content="Flywheel is managed WordPress hosting built for designers and creative agencies. Build, scale, and manage hundreds of WordPress sites with ease on Flywheel.">...<meta property="og:type" content="website">..<meta property="og:title" content="Flywheel | Managed WordPress Hosting for Designers and Agencies">..<meta name="twitter:title" content="Flywheel | Managed WordPress Hosting for Designers and Agencies">..<meta property="og:url" content="https://getflywheel.com/">..<meta property="og:site_name" content="Flywheel: Best Managed WordPress Hosting">..<meta property="og:description" content="Flywheel is managed WordPress hosting built for designers and creative agencies. Build, scale, and manage hundreds of WordPress sites with ease on Flywh
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4278
                                                                                                                                                    Entropy (8bit):7.9535387223193155
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:16359631200ECF0B97156845FB0C91B5
                                                                                                                                                    SHA1:73B5808F62FB5E6F49EFEFAA232E8E9940893663
                                                                                                                                                    SHA-256:B8B6B242007F7BE7E700943B008EBD7A345666187B06C5DDF9152F21223AF424
                                                                                                                                                    SHA-512:F473F4F621CDFFD90644EB940A7D9DB3FBFC4D9B8E777EB705F0C4B52FFA4A3E1D180F1CBD57C306D2929C68D267E503EE54D368D6D85968693E03AA6AB23B67
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/testimonials/headshot-megan-gray.jpg
                                                                                                                                                    Preview:RIFF....WEBPVP8 .....K...*....>I".E..!..u.(....p .$G...u....5....o.^.3.r.l...3s.zi.<.n'......z......b..M.9..7....k..................L.......M....E.).cS.......s{..-..8..%QV,...~.W....S.ct>~._...p.....G.H-.On+..`p1..M...........Jdy...pI.b..'?Hg..'...4.{....".=...s.....9......A+....*.p....u...,........].+.KW..G.J0.{.h/e........p..}/u>>.....f...RX.#5UT....AB4...g[J...t....h.N...P...G?]..#k>l..F."t>.t.~x..0..X3....Os..tw........7.M.\......9^.s..p..m...u.6.VY.;.5?.*..E...v.L;...F..r.v.K..[..il...}`..d..-E..3......e..FL.?...A.Y.6'.N.:...Ol..zx?q.V.......A.. ....a.....J..8.r.O.5fOK.A...4...z.8%8N.G[......b.A^i......&H+.).....U..}..-.x...!{.:.S2..kQ.A.E@.<.@d.=E.V...u]=..$.r....fi\...t.{..&.I5.'...K.e.g..f.."........nu..w./.,.`....I..$IOH...Gm..!.].,../f.L.J.. x..8z.....3......RpM..sVL........0Q. ..?`y....@@.....x...v>/......u..h.y.B.8..$.w1.0..M...W.i..........e..%.$.......".)..msQK..............oU....4.{...H}.{WF..;W...n..l....B.v...&?P.-.i.P....B.'
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1292 x 863, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):214423
                                                                                                                                                    Entropy (8bit):7.983375941664684
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AAF746F4FCD3A25BE1492C6B0C367586
                                                                                                                                                    SHA1:45182A18BEA6E4E397F76E02764E623B8877295F
                                                                                                                                                    SHA-256:1AF64007004CF66D58E0330AB239DF98CD79B1791B5686426931E0D0CA3ED401
                                                                                                                                                    SHA-512:50F58D00CCC28040B8E00FD6DAFC6406F0D9AF2C2414B9B39609B7C8D326899624E142F8E7FC6A842518AECD20B1801B3F7D25ACEB1F45469BD2CA3582C3BF6A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR......._.......a....sRGB.........gAMA......a...EAIDATx....mSA...3c.e.N..^.v.t.JH.N..DBbK..HJ`..{X.A...7...}e..G7.........@....Mi..Z....O.......F..|.,t...yN.x....p9...1..:..<.?.!....e2If.}j....)..6..........*.3..}......0V.W*...|.2..c.....0..CFV..=.).....p.`..j.J..............n.N........p.`.J....&.....%.2.^s..zx....0.`.J[M....t.........T=m.Ki.....0.`.j}..Z......^@0dH....j........C....MZ~d......../.vpC@.@Q..K.P.....@k:P....K....m-$.L2.2nr.'..S......;2........TI2K.URwI-vd.....'..C..c<|.+.bG.....'.....4.f....Xx.......O..x.th..x.a;OmJF.}.S...............................................................................................A....l6.....r..........s./.;.o`e!.x..6b..F.\.+...!.B.......)......................................................N.......Q;....fm.......4=Jm<...y.c...y...v)"&........_...........&}~.w...'.........<Yu>....1Zm...._...)..u.........Y.........w6.....kW.."b?....{......?.....{...zNR...F...\+Z?K.... Ml.&7...\....r...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):68076
                                                                                                                                                    Entropy (8bit):5.253482511347538
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                                                                                    SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                                                                                    SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                                                                                    SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/26.04e7f30b.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):141752
                                                                                                                                                    Entropy (8bit):7.849224192927394
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:88A3E8AB78AEE402E6EE09B2FC100964
                                                                                                                                                    SHA1:47B1F9AA35D8FAC3097591DB20E009212904AF7F
                                                                                                                                                    SHA-256:6B907A372991542D4B2DECCC52D4D1414E1DD97782932D16DB8558AF2BAC1528
                                                                                                                                                    SHA-512:12DD590E3C1A9808714998612BDA14229040053518D79A6851CD7D279137E8052403F4D7B12E6F45AE6381743365841AC397C5EBC99CC81F969E32D1A7C04EBE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....l.~..........1.s....s............gd.2..@x.....TBT.... ..}..6y...2.....h...".....e.............(...j.....L..!...X.I.r..........^.....w.W...l.@...............,..z,bac..k].K.o.....G...+.%(.......N..3R.c....../.#v....`........q.WV..I/...X.......j......z?Hhv.R{6.A..'.q.CuJ.M...*=.q.s.r...m.L....~.e.....?..w..,.t...vd..I...'.F....WK.tE......g.Ov..o..E2.R....Ht2G....^.}.t..........H.....pF.r..6....&..+....._.....7.......}.Z.F.e.O.....E....>E...o..#...).*.Q.-...D.ph`.y..e..;.^+../..!\..7.....g....'6.Q.3....m.k..-.,.Pn.uLX.0.#.}.,.%..G....T.A.=.~.i?/o.T.h.........;A........./...I.......8..Y.]
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3975)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6626
                                                                                                                                                    Entropy (8bit):5.301473009709005
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:47473AC7B7B0E5D4D0CBB5A048B8A96D
                                                                                                                                                    SHA1:138350D4107AAA00CC959DDE90FDC4536C014244
                                                                                                                                                    SHA-256:59E8288300CD61DDBB25375CECB11A4EE4B80BD1B6D2A46C602D600B599FA9C2
                                                                                                                                                    SHA-512:5CFA13EDE52A37100F8E84BA53693FF54E11D29D908E4983E3CF6F75C70EC73283D53C5E8CE69C891A6E2B96202DDE58A8A2DAC96A109A38A6186C84868C82EA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/embed/iframe/bywewhy5sa?seo=false&videoFoam=true
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta content='width=device-width, user-scalable=no' name='viewport'>.<meta content='noindex' name='robots'>.<meta content='noindex' name='googlebot'>.<title>Home page micro tour - Manage Sites</title>.<link rel="alternate" type="application/json+oembed" href="https://fast.wistia.com/oembed.json?url=https%3A%2F%2Ffast.wistia.com%2Fembed%2Fiframe%2Fbywewhy5sa" title="Home page micro tour - Manage Sites" />.<meta name="twitter:card" content="player" />.<meta name="twitter:site" content="@wistia" />.<meta name="twitter:title" content="Home page micro tour - Manage Sites" />.<meta name="twitter:url" content="https://fast.wistia.net/embed/iframe/bywewhy5sa?twitter=true" />.<meta name="twitter:description" content="14 sec video" />.<meta name="twitter:image" content="https://embed-ssl.wistia.com/deliveries/40cce5745c91de8ac51acaccd778cdbf5eb4e4c7/file.jpg" />.<meta name="twitter:player" content="https://fast.wistia.net/embed/iframe/bywewhy5sa?twitter=true" />.<m
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3925)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6561
                                                                                                                                                    Entropy (8bit):5.305266498836571
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A8BE3B4405BC5B86B957AD8B0C494CF3
                                                                                                                                                    SHA1:5825D004D3A3D417392BE79454347CD570271ACD
                                                                                                                                                    SHA-256:67D5AB8F30751961FA2250263B6EBC466D87B3A4A5C74CC6449D8CB6FB721580
                                                                                                                                                    SHA-512:0740F7F83EFAB4E7A887EAE0F60A5BA81038AE9DE3A9B6BE1980377E3224A2F41B854A7568D633CC0745C85F7D8C78A677A18764EF30E2637959CE760DF4402B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/embed/iframe/pl7r6rw5pr?seo=false&videoFoam=true
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta content='width=device-width, user-scalable=no' name='viewport'>.<meta content='noindex' name='robots'>.<meta content='noindex' name='googlebot'>.<title>Home page micro tour - Backups</title>.<link rel="alternate" type="application/json+oembed" href="https://fast.wistia.com/oembed.json?url=https%3A%2F%2Ffast.wistia.com%2Fembed%2Fiframe%2Fpl7r6rw5pr" title="Home page micro tour - Backups" />.<meta name="twitter:card" content="player" />.<meta name="twitter:site" content="@wistia" />.<meta name="twitter:title" content="Home page micro tour - Backups" />.<meta name="twitter:url" content="https://fast.wistia.net/embed/iframe/pl7r6rw5pr?twitter=true" />.<meta name="twitter:description" content="17 sec video" />.<meta name="twitter:image" content="https://embed-ssl.wistia.com/deliveries/23cefe68aa9433723df10c863858c3a3cb20e5db/file.jpg" />.<meta name="twitter:player" content="https://fast.wistia.net/embed/iframe/pl7r6rw5pr?twitter=true" />.<meta name="twitt
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):117688
                                                                                                                                                    Entropy (8bit):5.90557996441273
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:66EBEA8D3B5295DD2A9AB1C9BFACDFF7
                                                                                                                                                    SHA1:DB70FF83D0A529BE1D3E4CF16B6D85179B30539E
                                                                                                                                                    SHA-256:C887FF6CA576058064CBFA0534B7276E91430B29C04D41A521C46B6D3678ABBB
                                                                                                                                                    SHA-512:22BBB253A3F0FCF9D7209664EA7D227DD1143176A3339B74CD3E5A688307312D514D9E4268FAC3E1AF918CD9FF2CE56B018EA2C5BFE0DB19B1784746918F63E9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....'.~..........1.!...!............gd.2..@x.....TBT.... .... ......2.....h.8......e...7.......~|o.v..m..6|........8..5.........|..Wv....-.....#.....O.F..z2..I....f..:.\...s..{G.......U..z..._...x......B.....[.<h~h.42..)[..z.K.....>..pHjh^............."...j.\%.z[`.L.M.;....w....ZX.r._.ZN(mz.s]h.@.t..B..HoF<..A..G&-.*..C..$....f...c.U'...E~;...;..T..%...1.G.....v.7.[_.q.1....|0...W.HI..p....M4....*y...Z..c.x%E.1..?.[.....#.iy..4s..{.......'|].BQ.k........tm..jm..:.hc.UY....U4..P...j).YQ.@.....f..*.~4...C..i..j(.L....2.)......jG....\..0#.S&.h.D......$.)q'.gvE..O..r......DP.....L...W.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):23897
                                                                                                                                                    Entropy (8bit):5.309124558333512
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                                                                                    SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                                                                                    SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                                                                                    SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/52.b1edaf4a.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3592
                                                                                                                                                    Entropy (8bit):7.939211518084547
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:75B8546050D229F05E355B0CACC1D9F0
                                                                                                                                                    SHA1:4CA3E356982DFA97D0277EF649801269FB198157
                                                                                                                                                    SHA-256:4207168E278FB8DAB210623A4DF70F017FE0B586704DA11736718FE0792B1761
                                                                                                                                                    SHA-512:483070FB6A88070071314A0FAF34B14C6CFB9F11E0231CCD64460F7E3FA6421E1E19A8650A7E1A7ECD2DD3C04A49FC9F9A27E3D8805F33F960119CE5B31FA588
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/home-2020/sneak-peek.png
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../^A3..m.......s*..m$I..7..#TP!j.F....!;...q$....y.......h..v..U.{.[.P2C)9.......0...D0....0......`.@..z..s..@p.C._.....Tc.. .@..d.@`0.....$.......+.........O4.>....=/.....'...m..?.v.ADL.....q.$........S.5...?....p...g.Ij..8j......m.4.m..u.^.x....k..E.......!...n........Y...m.]... .....TH...Ybc..}..FKy.J...y.t.Z+....t@<>p".j:*..r..r..)U...`./..vg...a.U.jg.*~.....<..l{9.....:....TB../P......fK...V..rDI....;..+W..x...X..8.p.>F.....<Z..9Zw..#...c.p.......qes.".=W.W.VU..J.f.>W..r...J q%q.....j.b....W"c.....0s.G.Tp...XN`).^.W].A.t..V..p..W.(..e2..C.d.J.2.|0.,..H...Lp...;...L%pk{..+._.W.....sFw.,=..X|...@"p..Z....7.._..n+|.p.{)Y.....,..B...*..4(..!)]C..,~li~..t...J...-B.`..R.....ft.^7..:...Uj....o8.7^...I...e......n.E...o.x....h+Q..)wM7.z.....l...v.N.....t#.,..s.t....,..4.z...a...{=...J......j.w....nA...X.v..C...W.?.Y.o.;.....~f7.|X.1..V.\.X....+.].......R..J.N'.....W^.........t..<.B.`@...._....E./....3.*..Y.o..........|.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):33094
                                                                                                                                                    Entropy (8bit):5.271194779008479
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                    SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                    SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                    SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1551
                                                                                                                                                    Entropy (8bit):5.163322668831666
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:323CF43FB7DD4D8CE2FBF72604328721
                                                                                                                                                    SHA1:56C258DE4E028E0AEF4692678B0068E09AE8331D
                                                                                                                                                    SHA-256:6AB118C2209E402251F0B889442DC77AEBB5F45444A9343C9025CE7CE1D0CEC1
                                                                                                                                                    SHA-512:708AF711CD696CFF96BD5486A478022737B1E63A6004C104AED8A1D3BAEBCAF4ABD65BC9944B2DD3A6B3D1AC975FC2988309DE51026C5F0BB23E7413B4F2ED85
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=496fd5c0-be0b-406e-9e6e-cfa131cf45f7&sessionStarted=1730479474.46&campaignRefreshToken=18b0eef7-6fb0-41bb-a1a4-c802e33a21cc&hideController=false&pageLoadStartTime=1730479456442&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fgetflywheel.com%2F
                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20241011172359-6acc819",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.ca4e7fb9.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1403930
                                                                                                                                                    Entropy (8bit):5.153387296153122
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0E0FF33B1543B272E9BBBDB76EAD5CF1
                                                                                                                                                    SHA1:10AB65E69C78A70AD384E1439A7530DCD6605358
                                                                                                                                                    SHA-256:C2221CFD37D7CF39C4ED9A856F9699F0E550BFB60779172D34FE9130143F7884
                                                                                                                                                    SHA-512:574803EF1713804CA7FC79AE5F156D576BA3F75DCDA28BA4B5BF7B8734262921B3DFF85CAFD951CFD985A0E721BAA0082F557B7E3BC88B56D1C0E027581150D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/scss/dist/style.css?ver=241002-214544
                                                                                                                                                    Preview:/*!normalize.css v3.0.2 | MIT License | git.io/normalize*/html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:C source, ASCII text, with very long lines (47980), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):47980
                                                                                                                                                    Entropy (8bit):5.385943951105945
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EF9D7388EAFC98902420545C125B19E1
                                                                                                                                                    SHA1:6E471C59EDDBF2A5F34ACE9E00093A536DCFC84E
                                                                                                                                                    SHA-256:C97F05FD8F4595BDC7FB1CD690B736D87F561C7A2AE7B23C96C7ABB24F8A5BE3
                                                                                                                                                    SHA-512:0529A535CAC0D6FECA3ECCC870856B2DA6FFA550DF34A983BA7DDEEBFF46B4711F0CBE6849E5C665079B1D0FB3FB8437B51476632AEC85F1EB55B75D13C0FEEA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*! api - Tue, 22 Oct 2024 14:58:13 GMT */!function(){var t,e,n={499:function(t,e,n){"use strict";n.d(e,{A:function(){return i}});var r=n(3824);class i{static DAY_SECONDS=86400;static DELETE_EXP=0;static SESSION_EXP=-1;static FAUX_SESSION_EXP=1200;static PERSISTENT="_omappvp";static SESSION="_omappvs";static SUCCESS="omSuccessCookie";static GLOBAL_SUCCESS="omGlobalSuccessCookie";static GLOBAL_INTERACTION="omGlobalInteractionCookie";static LAST_CACHED=null;static COOKIE_CACHE=null;static get=function(t){let e=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=i.getCache(),r=[];const o=t instanceof RegExp?e=>t.test(e):e=>e===t;for(const t in n)if(o(t)){let e=n[t];if(Array.isArray(e))for(let t=0;t<e.length;t++)r.push(e[t]);else r.push(e)}return 0<r.length&&e?r:0<r.length?r[0]:null};static all=()=>{let t={};if(document.cookie&&""!==document.cookie){let e=document.cookie.split(";");e.map(((n,r)=>{let i=e[r].split(/=(.*)/);try{i[0]=decodeURIComponent(i[0].replace(/^ /,""))}catch(t){}t
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38972, version 1.1048
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38972
                                                                                                                                                    Entropy (8bit):7.9949426824328365
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E5927C7D7CE720F994358AAEBE7B4166
                                                                                                                                                    SHA1:A161E1BB7A524ABB2EE5F77F00F6328FFEDA46E6
                                                                                                                                                    SHA-256:50FB0E9EC901347558A09DD2C486F16108A2C8C7D476587233E09E5701989474
                                                                                                                                                    SHA-512:B18FD42847113CCB201BCA19F6AD631BD1A5256C31C08F306ADFE349EA88DC77E60286BC538700721094176BCFB5BE6845105328AB88E840DEE81AFA0A146BD2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/fonts/museo_sans_rounded/310EE3_0_0.woff2
                                                                                                                                                    Preview:wOF2.......<...........a...........x.............,..^..j.`..4....e.....T..;.6.$..(..... ..Z.....[..q..mO..m......+...+..F..h.2..mY0...D.1Q......Td...I;........e..i..J....lHj...}.c....q.....$....v..]..M.T.q.G......N..B-.aq>D....x..v.....a...;..9x`..^..6k.o.J...sqq..*..nXK.........g.-.....v..$.)). .E..}w...w-..?.T..lJx.....$...l~b...5.].|....ty..jkLa.O-K...{.....N...L..g&l;.*-.I........8{..9...GI.6.#G..9j.e.`.t.V$.......O......XW.........s.}..U..3B-.( ...{... ......?.o..|....*...m.f...+W.q..".W...M.,...3>...."clY:@.....#.>[..y...X....Z... @..k.D.X...+.2...M.aj...Czd;l.6x..p..o.<)........a=........o......J....(..........g.T.LdQ!%J......H....`.Y.'7.5'k,l.....a....U}.h...........}...6.<"...-......7.......-......j.@....}..E.T.....'..$.....*%...5...r.$;...F.A.d..e..?...F.}.m.ke...4.....U...vn..z6...r2V...evQ.=...Ao.7h.f`RJ..G.>o.|7..?O .....50.j.n~..$..0....f...p=...{.e.i.R.....!D.........K...'}.c.9.g.*.RK.E{...-R..A..m.........v..k.q..d-..D3+.^.l.E.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (36993)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):37363
                                                                                                                                                    Entropy (8bit):4.950589830011138
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7B3F483787B96DF62BB6F9B9A6670B36
                                                                                                                                                    SHA1:AAF6DB7DFAC646DBBB8F81A1A36EBB73665CC8E7
                                                                                                                                                    SHA-256:8C90D3C0B0E49B95857FBD4A60728451DEB97AC4079BE355467DEAC9EE7DE4A4
                                                                                                                                                    SHA-512:88BAD85FF90489B7E55FCEDE69C9D0FF079A2801259E0F73DECC2948F6B1F4317F929516BAC760D6A5039BA9C89F8F1F33E1D216A255A866B779B01CB6BFB8A4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.19
                                                                                                                                                    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):102728
                                                                                                                                                    Entropy (8bit):5.356574152896863
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B8CF220C621CB10F697D71DD401B510D
                                                                                                                                                    SHA1:78E61524FCEDBBEB80C7D7592FC3BBC47584C337
                                                                                                                                                    SHA-256:DD19D9A5BCE190D617DBC3844A49BA3BA0F9117D0AAB46E2291331C3948B3A58
                                                                                                                                                    SHA-512:46AFE67B7C946471E9C56AA2B8D0BE61F3904A030AB384F2E845E4611306F1D7DFA67F3EACAECD91B2328F5973E51B5BF96D4932C5F260CA8C6BE67D02340FA6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/js/main.min.js?ver=241002-214528
                                                                                                                                                    Preview:(self.webpackChunkflywheel=self.webpackChunkflywheel||[]).push([[792],{8145:(e,t,i)=>{var a=i(4692),o=i(4692);FW.accordion=function(){var e=a(".accordion__trigger a");a(".accordion__item"),e.on("click",(function(e){e.preventDefault(),o(this).parent().toggleClass("--open")}))}},7908:(e,t,i)=>{var a=i(4692);FW.activityFeed=function(){a(".tour-feed__feed li:last-child").prependTo(".tour-feed__feed").addClass("just-added"),window.setInterval((function(){a(".tour-feed__feed li").removeClass("just-added"),a(".tour-feed__feed li:last-child").prependTo(".tour-feed__feed").addClass("just-added")}),3e3)}},7310:(e,t,i)=>{var a=i(4692);FW.agencyPartners=function(){a(".agency-details__portfolio").slick({autoplay:!1,arrows:!0,infinite:!0,dots:!0,slidesToShow:2,prevArrow:'<button type="button" class="slick-prev home-testimonial"><svg viewBox="0 0 5.9357 13.999"><path d="M4.936 0a1 1 0 0 1 .836 1.546L2.196 7.029l3.574 5.42A1 1 0 1 1 4.1 13.55L.165 7.582a1 1 0 0 1-.002-1.096L4.097.453a.998.998 0 0 1 .8
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):141686
                                                                                                                                                    Entropy (8bit):7.996009881620521
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0CC437B4952AB0491F5677DC9D95F784
                                                                                                                                                    SHA1:2E906F792C2F767310EB264E9162DFB524C2A85E
                                                                                                                                                    SHA-256:C194D5EFDF4FA2E18133FA7A202C846930A20834D072D305D80D11DFC6118A66
                                                                                                                                                    SHA-512:4915B24F631554DA403E817F2F4C5E962D0E0B7BED3CB2734C69187119AD75071E5C639A0FE42A03543EB4FCE462658F3CB904EF2E53C5B46666F749A184A55F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/2021-dashboard.png
                                                                                                                                                    Preview:RIFFn)..WEBPVP8Lb)../.....@h$......p..C....H..#...x^.>.^..(.A..*,=a-..U.<].Re.g%`..,w....Z.N.d#..[S^. ....}....L..U.S..aFK.Q.Q.0...1.........w..........X.m.3Eao.r..."1...L..\.d.3A=@..P..$..AWS..Xm$G.$........<. _.A.or..>s..%..H.#.(..h.&V.....'......Y.....B.....U.r..........>f._y....<..0V.."..W.F..[t.....pb..L...U.ao..(.mgh.a...]......Q.K..'..H.1.f#..H.".....~..HXLj{o;^...9..~.......`........\...s.+l:8...b0...X...}%.%+.......VO..i.m.-....rW....C.4.].]]....\.!f4..B@.a]..X4...}.Y*.R.(..\DP;bu._Ja.....(...a.-@.h.@..a.m.JL..k.X.DXGB.@LX...C._..@.T*.. l.z!#...|.(..F..P&.....?.JL8)ak....&..0.p.:.~....2J./..`r...!.....&>..1..C[m.x9.^|R.U..DuL.)8@.JaW=..F....?.y..D....I2......c....,..x.P`.n.dV.rs..$...S....&...*.mh.o.N.}w...-s[..}....."S.<.!;>...v..Qm...0.x.+G3....I{.2z=T..RQ.4I..v. .:.m.H....VK...s..H)..U.}_7.....[..sw..[........Z.3#.s..9.w..9..{..Sc.....w;c.n..a.8..}.'.2q..p..n1F.f.P..b5.]8.`..p-.Z..Ao.#pf.........&.I..N......./.i^.B...}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):21911
                                                                                                                                                    Entropy (8bit):7.990284604228861
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                    SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                    SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                    SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6640
                                                                                                                                                    Entropy (8bit):7.972209678139548
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B6E0EE9A8C6F8A3740BA85E1E0A2EF45
                                                                                                                                                    SHA1:4B74E21602FE3C3E8FEE551B8CE5C9070E335A27
                                                                                                                                                    SHA-256:8919B2E92823B645D483B9EA7165E4F6E966A646250848AECD82B8711CD092C3
                                                                                                                                                    SHA-512:FE3C7EE81BD78AA1D5901248AD37E240BFA291C2279E6547A9AEF270D00C27F109EC3B1E9FC577D8246C2F18478B7D7E796103409664054A22ADF2C3CCCB8F5F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/testimonials/headshot-jess.jpg
                                                                                                                                                    Preview:RIFF....WEBPVP8 ....P~...*....>E..C.....e.(.D..c.LM.`.- ..>Jb..x.c/.MG|/...~....F.?.cY ...u....Rh...o4..4...F.....?wsw[.IY..0..."L..0.C.w....K.V.)..\........3.g....?E......C._..?l.C..l5.*5...R..E..H*....T..5L.V.[.+..H....aw].)92.c7.5?..zU.e<.....:a.........)._ts{..).WO.VUJ|...."t..w.xh....e..U...b4.w~.NU...~.t"c...2...........J..t.r|%J.. zG'.gyb....p?...gF8(R.y.cz.K,2[m.......2...g....>6x[k.......I..l....u..v.........$..=cT0.....8}'..@7.|.r..R...g.Z...A[m.J.4.0.Z..v.s.NZ..E.....s....V(... +,W.f.....X..r.v...5.$w..E{.y_....i.s..H..K..U..o.K...vt..F...EW:.c.[<.6...8I.....)...V.<...J..=..........o...9...8...s.w.[.[..mr.U.\.B....+.............8?&..n....@/9.^.XkU."%...l]....s..A.....}Qm..*?..b..!xE.A..UwN..n.#?.H.,.q...r..;V..w.lNp.._.....G...SZ.9..`.M..k4.M..!.....<.{.4ka...6_....4S. .........._f.v.e.....!1..d..<E.)..;g.E........R.;..r3......C:W<t.Os......7f..|..|..+..PX..zt[.@.Q.N...r.._.I...|?....A.Y.K...{m('...U.:?.uM.C.....35:........=Z....k.!
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3501
                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fgetflywheel.com
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):114680
                                                                                                                                                    Entropy (8bit):5.765676259957754
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:97724CA454C2CA081CCA7C0D3028F3D1
                                                                                                                                                    SHA1:C6FB7709112B1042CAEBAA532D1A7AED65528DC4
                                                                                                                                                    SHA-256:19D3EDF0BB763B5869CC0B67027E2ADD31A70A3E0233026DF0EFF6F91AD3BD4B
                                                                                                                                                    SHA-512:93E30607C1DE34B0AA59F504FAC81E195F042077D3B2705338622291CF0F8E8D150401131D79E8B414E8CA43977FDB55BC8B085F56368D584A818378D1836074
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-4-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....6.~..........1.3....1.%..........gd.2..@x.....TBT.... .... ......2.....h.8......e...........~|o.v..m..6|.....k..r.q..d3..n..f...iA+\x......C..E..n>..A.Z....o..3:@.......]9*6|G...+.'./.~.r6..,.<A7....H..y..s.^.....u.....3.....65g6.....9.K.P.....b....f...>.[l.=.`!xa.<Q..... ......"..jKn.uT:.u.$.fGq.x.y8.. Y.L.U.B..N........A.2}.u..:..,.3z.9S.9.&..e....+.#.G....VQ_..n6.t.{...g^...!...$.V.....3K..am.a.....e.=....X....I..Xx....|+..W.I....k....h.G..........x..UO.|....Y8~...R.A".6>.......i....Z.c..!....ke.(8..n..F7I..."T..X..Q;k....g..G...h......p.t..;.J20...J>.....q...F.q.J..O.>.:/....o.H
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (57765)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):112419
                                                                                                                                                    Entropy (8bit):4.925253605526406
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                                                                                                    SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                                                                                                    SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                                                                                                    SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):10197
                                                                                                                                                    Entropy (8bit):3.9856717873430134
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:956AF8B899C5D42100A3F1A2D4F3B8ED
                                                                                                                                                    SHA1:FDF3D48E1C154ED8334E7BA0644AAC0334D403CC
                                                                                                                                                    SHA-256:89C09BBD6077452B4FF1A6EEE756419A620EE4B1C7EDABCFA5C3213AF3A42199
                                                                                                                                                    SHA-512:EB61AA06D8283E4B02A403BB6E2EA6EBE145908F56856158932F27A2F825AB0893833ABF6D594517C89E59723BC84995179901033FEB45ED43AAD3B85670A3B5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<svg width="1064" height="208" viewBox="0 0 1064 208" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1058.44 56.71L1054.62 65.8L1050.83 56.71H1048.14V69.17H1050.35V60.78L1054.04 69.17H1055.25L1058.9 60.81V69.17H1061.16V56.71H1058.44Z" fill="#002447"/>.<path d="M1036.16 58.66H1039.93V69.17H1042.18V58.66H1045.95V56.71H1036.16V58.66Z" fill="#002447"/>.<path d="M387.93 56.01H364.88C364.41 56.01 364 56.33 363.9 56.79C362.34 64.07 350.48 119.72 349.82 124.39C349.77 124.74 349.55 124.74 349.5 124.39C348.76 119.72 335.93 63.99 334.27 56.77C334.17 56.32 333.76 56 333.3 56H311.79C311.32 56 310.92 56.31 310.82 56.77C309.15 63.98 296.28 119.72 295.56 124.39C295.49 124.82 295.24 124.82 295.17 124.39C294.49 119.72 282.67 64.08 281.12 56.79C281.02 56.33 280.62 56 280.14 56H257.09C256.43 56 255.95 56.62 256.12 57.26L281.19 151.13C281.31 151.57 281.7 151.87 282.16 151.87H306.4C306.86 151.87 307.26 151.56 307.37 151.11C308.89 144.7 319.55 99.78 321.96 89.27C322.08 88.75 322.81 88.75 322.93 89
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (36563)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):36748
                                                                                                                                                    Entropy (8bit):5.306381430117477
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
                                                                                                                                                    SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
                                                                                                                                                    SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
                                                                                                                                                    SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (16325)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):378529
                                                                                                                                                    Entropy (8bit):5.652417060411052
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B678AD9ABF5144DD75404FFF9D294CC7
                                                                                                                                                    SHA1:92D7DD56432D228772409F1FDD60DB8D93DFB0F4
                                                                                                                                                    SHA-256:FE56D973A835B35FD074B7C8672FE886DE366BA20B509D87740F04EE920423DC
                                                                                                                                                    SHA-512:1D60B85DD97AD5D6AAD858B3806164CD779E3D1B98AED0D22EBB37DE47C0A915629525A0F90F462E16549157D87E9693E2D37FD474DA67D8A283C43D1C1666D7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-QQ5FN8NX8W
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","wpengine\\.","getflywheel\\.","deliciousbrains\\.","advancedcustomfields\\.","localwp\\.","velocitize\\.","torquemag\\.","studiopress\\.","bettersearchreplace\\.","sitesandservices\\."],"tag_id":16},{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","wpengine\\.","getflywheel\\.","deliciousbrains\\.","advancedcustomfields\\.","localwp\\.","velocitize\\.","torquemag\\.","herokuapp\\.co
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):231992
                                                                                                                                                    Entropy (8bit):7.414828235057956
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0F998754ECA8CD6E67ED93D31B295F57
                                                                                                                                                    SHA1:C458799D8F71786A600C023123D81B2CF9144A8E
                                                                                                                                                    SHA-256:9572BAE2CAEC382E98B96762C668875E5913FDDF56DC4B93779420E78991604F
                                                                                                                                                    SHA-512:1016AA98B02DA05033DC50ABD4761F65FAA660169D196710664B1A714A0949B3BE00F7198C3319F25FD8A1E02BBD48EED5896E3DEC88CDF9D5F818EEB8E08895
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-1-v1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0......~..........1..`;...G...........gd.2..@x.....TBT.... ..}..6y...2.....h..."...........E...H..,. .#..x264 - core 155 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videG...olan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=0 8x8dct=1 cqm=0 deadzone=G...21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 G...b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):355320
                                                                                                                                                    Entropy (8bit):7.869413321136711
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:13DE9645B8E378F593CD109F3A0173D5
                                                                                                                                                    SHA1:35696D2F852853FAB33C319F163769DF5A890124
                                                                                                                                                    SHA-256:5F34EE2ADF54DA047FBFFB558190145F0C80D880A3057AB1990661EFEECD300E
                                                                                                                                                    SHA-512:07153ED1C648CBF69086B2EF238F5B42792ADC44B268AA9137ABABEC7750E886BFA2E3795C9F13443D4B59D8D22B3FA0871879ADEEC2993F2B611C8727EF6B41
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....P/...........1.S}...Sc...........gd.2..@x.....TBT.... ..}..6y...2.....h...".....e.............(...j.....#...(/.]Br....bh.~......?.;O.|.....P....(h.@......................t..!jG.....'k..l&$.6....I.$..&..q:. ..%.....Pr.......$...c..........B...b....A%..@2...?........}.8%......b.YT...nF.-.5.(....w=.Ky...1.f..*..<8..wN.^Oc..5.E.......x..P.H.%...w>R.<].%..4l0b.:.G...'......F.Z.m.?.+.Ts.......X:.[;..M.....Fn*r.+ky#..(.2...a6*.j.......!.i.[.....A[-..cU...E.O...`.B.&..4..0...~.....>c.%....(.5.Nx........sd{...d..$f..|.....v..5.i.4..<.D.....kG...p).z.$.....`.:<1j...v..d_+.-..I9.u..<X..z......S.6..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):11808
                                                                                                                                                    Entropy (8bit):5.094303402754285
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C65DB597E762D33246CFBEC56B886523
                                                                                                                                                    SHA1:DE968F5D5A9EBA6F17C47BEECBBAD50430C806C3
                                                                                                                                                    SHA-256:DF3B4F7EE9B54DC67162D74792E3906D8888A0A83068B490FB6830CC6954D5C4
                                                                                                                                                    SHA-512:36B33E0BDFA05937FB86CB2C5E6980CDBAEA9AD08533E50A71B75D8191D068C560957590265220ACEC17E838A3C3E3D1E0314A31F3D5DE5E2910705631B1CC08
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[42],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (64101)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):830033
                                                                                                                                                    Entropy (8bit):5.834358485708519
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:26B9C8A2D547D21D027A28E672D62ECD
                                                                                                                                                    SHA1:BA7C520CEE87D3DA2B02332595F39CFD9AB7EA07
                                                                                                                                                    SHA-256:0E09DDCE352B849DB112D808108020F044B9BEC5EBBE3326DFD1B1258DB1CE1A
                                                                                                                                                    SHA-512:C170D850586FE17D2C958A98CCB197B7BCA90CA017872469FF403BF703936BE18FDEBE19C46D9D15E527D77EBF95E0DDDC6EA3E6AFC5D95AA07E286ECC2ED2F5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/mu-plugins/wpengine-library/js/jquery-core.js?ver=1649090086
                                                                                                                                                    Preview:(()=>{var __webpack_modules__=({"./src/js/jquery-core.js":/*!*******************************!*\.!*** ./src/js/jquery-core.js ***!.\*******************************/((__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{"use strict";eval("__webpack_require__.r(__webpack_exports__);\n/* harmony import */ var jquery_dist_jquery_js__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! jquery/dist/jquery.js */ \"./node_modules/jquery/dist/jquery.js\");\n/* harmony import */ var jquery_dist_jquery_js__WEBPACK_IMPORTED_MODULE_0___default = /*#__PURE__*/__webpack_require__.n(jquery_dist_jquery_js__WEBPACK_IMPORTED_MODULE_0__);\n\nwindow.jQuery = (jquery_dist_jquery_js__WEBPACK_IMPORTED_MODULE_0___default());//# sourceURL=[module]\n//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIndlYnBhY2s6Ly93cGVuZ2luZS1saWJyYXJ5Ly4vc3JjL2pzL2pxdWVyeS1jb3JlLmpzP2Q4MjciXSwibmFtZXMiOlsid2luZG93IiwialF1ZXJ5Il0sIm1hcHBpbmdzIjoiOzs7QUFBQTtBQUVBQSxNQUFNL
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4883), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4883
                                                                                                                                                    Entropy (8bit):5.830371178268027
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D895278EA778CF2701D5D7C3F6D6BB7C
                                                                                                                                                    SHA1:C3AEE9FA1A78E87F8A5D6C910F4C714012611213
                                                                                                                                                    SHA-256:78C25F95A47646F468A265AE9CE53F443E4EB616DE0907092FDD005066FFDBB3
                                                                                                                                                    SHA-512:3F18D6CCB94D24100C196F4D96E44FA900006E2C6D9A51001E85F024353EAE1C37B91DA2CEE850D555D05D4367D29BFF4C8955CD0645873EBDA7E925CCC11515
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/970858685/?random=1730479479663&cv=11&fst=1730479479663&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9175473750za200&gcd=13t3t3Z3t5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fgetflywheel.com%2F&ref=https%3A%2F%2Fwaltongas.com%2F&hn=www.googleadservices.com&frm=0&tiba=Flywheel%20%7C%20Managed%20WordPress%20Hosting%20for%20Designers%20and%20Agencies&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1104415862.1730479464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):41172
                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (9273)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):100150
                                                                                                                                                    Entropy (8bit):5.96146918967564
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FDCC6C319268D7ECDA0563B67B526006
                                                                                                                                                    SHA1:03156AC1EE03C23299DFDB916B3A921B1FBE6D59
                                                                                                                                                    SHA-256:3B32D6471C66D5A3BA3AE03833FEE7F9440C9D8B0219FF6E45C50C26034AE0FF
                                                                                                                                                    SHA-512:85D7E5054ABF7FFB2D147077845FDFEA6E9199CF2D3D9740335699856705D99FEE3F24680ED6183BC8B57B8BA42665DC5D6EE7F2193EAD081164C000D9342E91
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*. * ATTENTION: An "eval-source-map" devtool has been used.. * This devtool is neither made for production nor for readable output files.. * It uses "eval()" calls to create a separate source file with attached SourceMaps in the browser devtools.. * If you are trying to read the output file, select a different devtool (https://webpack.js.org/configuration/devtool/). * or disable the default devtool with "devtool: false".. * If you are looking for production-ready output files, see mode: "production" (https://webpack.js.org/configuration/mode/).. */./******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .var __webpack_modules__ = ({../***/ "./node_modules/@babel/runtime/helpers/esm/arrayLikeToArray.js":./*!*********************************************************************!*\. !*** ./node_modules/@babel/runtime/helpers/esm/arrayLikeToArray.js ***!. \*********************************************************************/./***/ ((__unused_webpack___webpack_module__, __
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17
                                                                                                                                                    Entropy (8bit):3.2639334294856344
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F130FD70BD4CFA88CACD6D9B4C8C0F19
                                                                                                                                                    SHA1:4D544020A9776F0767F2940605898E55A1ED1407
                                                                                                                                                    SHA-256:F2E53E56C4C3F42D0F7654DDEDFA5CB642A4C2A6389435C6E4AE65FBFAFD9F12
                                                                                                                                                    SHA-512:3CC43854BB510E8B7F02AB7A564DED6E6904D60F11A42ADAF34289CB3B8193F8BB0D64B282886AF2404710BFEB5B3780D8F3B92FC0FC421DE86BB94D7DDDA8BA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cloud.typography.com/7504314/6941952/css/fonts.css
                                                                                                                                                    Preview:/* DEACTIVATED */
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x424, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8096
                                                                                                                                                    Entropy (8bit):7.971649781840067
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:02A6B714E5C10188AAAB3F4F223DDF66
                                                                                                                                                    SHA1:FE8EFF9FC9A60C3C9516CFCC0DF3CA0C7515DCF5
                                                                                                                                                    SHA-256:4E797EBEF3C006319775C17811B511FB0F0E6DDE787B5E2AD7680B1F4846E019
                                                                                                                                                    SHA-512:C6B02282B67832357BEAC22698F884C2231A73BE0FDAE76887A527DC40D984098B7CC011F09B7369F3C32EF58AFF949AB3928A4FACCFB4DB9F2236B185295261
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-ssl.wistia.com/deliveries/ed2b2d1e0453eb5a68e2046194374bcdbd318cb7.webp?image_crop_resized=640x424
                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*....>Q&.F#.!.".IXp..in.2X.K.........}...........x.....#...?.v.._...?......?..z.....c?7...[..._n>..............~E|.z..'......G....8.w.+............C.#.W...?.......b........?.<J~....'...../.....r..............p=..k.......O........E.Y.w........s..?..!..a....'.lN.........iv.(8......) .4.G.`32...V{7.-.$WC.....V/..+.);.........^~....I....f....<.v..(.8H.A.[..T*CB.B.#DU.OupJg:tn.t.\3......MZo.....=.s,..P.+KL..'..M.s_..hE.BE:k.Zwd..m.....s...Qm4...'........W.....j.....w...%5..<.......(^:.@n..=.-....Nr].+J......'.lN..3J.-.........K.+@.H4.....+.....&if..{Fsk..t"....8.bh....u..g..2.D..8.bp6...K......]..\.!...ke..@.).m.Q@....F@l.......u}W....&?.......'..O.....y.T..$.....$p.H..U...Uq.+.~.....'.lM....k..O(.9..Re...<..D.V.;;......'... C..*lr|.4:..` .l.m.....L.........3.{E .`.h..2.|.D..e.VN.\3......o..Pf..X.[OO.....]...<."....p..]..B>.m...lN.......^..eJ.n....R... &.s.g.6..m....}.....G.W..E6.N.@....'.lM..^i.....f...H..j.-..F....w.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):105589
                                                                                                                                                    Entropy (8bit):5.174841665410976
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5F76CACD8ABE98B6FE918E294E894C60
                                                                                                                                                    SHA1:4D6C24385E59A55CF6E20B8046B705B8F2925B5E
                                                                                                                                                    SHA-256:6E432A2935EFBFBA0F8909DA4E7E646B76BB254D70D26EB07E2B6D9A8FF7A5EC
                                                                                                                                                    SHA-512:7A6B889DE58AF21CAC99DCA018F4A9F0669FF8E6BEF7BB2B577A58BD3DD33C97727148C851ED2BDB2E4ACB9579D9FB607AB8836DDDE0C4E6BE104FC53B18C7C3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7361
                                                                                                                                                    Entropy (8bit):7.924662498022503
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:70A7947027E958C3687BD1362AB87C2E
                                                                                                                                                    SHA1:909ED259ECC32A97FFA1D575D3E6CE17992FF79C
                                                                                                                                                    SHA-256:DBFE35A373CF6C3E8921B02EAB3EF3C234C4186D34576B510B3B0297F0A48651
                                                                                                                                                    SHA-512:8C9E745160717B1246CE5005D539B8EC531F4F6666CB37ABC9D9B3ACD897D253A5CE393BB6C5F537B6D124719EA71C8092698BBD24FDDF275E2A5535BE7D6893
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................p*.......v...!. .......F...........?+X..v$]..>G.V..l..-.A.o*...`Rb....E.+Z.Z..8=..P.h....\.2D7[...N......w....J...._a`6[..k..."Y..[Y..m....I.a|K.4...j..n..u..R..7`.o.N...y.$...[.!.....k^...W...m.G.U.7.:.]K...N'bw...=k.......W...\...QYuQ^.'../.....u.<..l.I.....!(n.....\q.G.....<>........".t.....iN.r......%..SZYs..MQ...=.....G.U...a.6.I.5:..^szv......f...ii..[.....~W.t.CS=.|[./...!.c.[r&Kb.?....b=Y.^..........._.:..H&AX.7..x..2...'.:|i..H.q..59e. .C.o.;...&|......].hr.K....-...(9..0X.|.......Sv....A$....l..f..h..gw....t..K)..M)}....j...^.v...?C...iI...Bs<X.{.{dv.j.W*...`..8-...z..mC....291..1...z..;......x.......}.......1*.Y.{...%.6ee.Pq.(...]Si.......h..Y.?..'.{...,."6f...TG..#.OS.........\%...M..b-g^.)....*7...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25486
                                                                                                                                                    Entropy (8bit):7.990447960712918
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:95B48EF9A92A68AB5E1B79127DD5284D
                                                                                                                                                    SHA1:17C9E5D804782CB9772875EF684E249747F21272
                                                                                                                                                    SHA-256:B2211570CB55B67ADA706B1FCB460E4143C2B10ED9C5BD6B418B30CFBD34006F
                                                                                                                                                    SHA-512:E3314FD5D1B4A612A79C29B475A7611DD3A5B6F82F0DE543B7CC8806DE422E868B8C9F029712717C9AFAC9AB291DA0026AA570BA9EBA82E711473FAB7CD8A82E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/home-2020/logos.png
                                                                                                                                                    Preview:RIFF.c..WEBPVP8Lyc../.FT.....m..:...A.._...f.z....]..d.w..$8.|k..@..BC..\=.nm..u...hN?.4@....E.\..n.m...]q.....T.....q.&e.0IRZ.........}..t..L...XI....D............:.........R.....)....T.c.?f.O......+.+sL.....H...gzHt...GzH....;Df..T.\...T.6...n..t.....N..8..`+..X.+....p}.*.K.~$..0..6.a..p_.G..X[[..A_.........5......8B..@L...s.m....8....0........2....@Gx/m(..3.n.(.a..LL.......h.l.5......%0.,..........5.;...`.9a.V...=...Q.@.D..9S'jo..Y.a..+cg.&.!S..g..F..Ju....!.r...............V.R./.R...<..t..b..(........ ." .>..........n......m....p.^I..q...^...W......pq.0.....}..3.I.H... ...ZI..%,[../>/........[b....1U......^F%9^..Vx....3.G......5..X.V....S`.1......0n.F.......{..1..]`.lp.@~..n..1.F..e."<.1..B..P..s0.H..0.S.D....+ zOI.....F... .3..n...${$.=.3:..Y.-i....91I..C.....Qw....>...........l.n[.J.... k.\kUw...e..[.G.$....7...c1.....r..[.%.J......)..F...)....Fr$I9..{smL..9..-m{.H.&....}8..u1d...".R....+. .r.2.&2..)......w.IR....8?Be.V}..?n.I.m.rM:....j...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):66552
                                                                                                                                                    Entropy (8bit):6.796471041472706
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:45701D78D8EE5FC317C4BC04FF44B8DE
                                                                                                                                                    SHA1:F26A552DF0D55C9D28E032B89DD281B77C9DE55F
                                                                                                                                                    SHA-256:2AC186C1B6F39A3A4519F0E1B8E9D41E8890DA29556DBD04A5427EBADA900248
                                                                                                                                                    SHA-512:3BDB54CB9F44803B062FECAAC2E8401ED271779D07185D2033EEF676AC6EC41879DED936D179D455FF55A2BE8A15DED151BDE21CA681D8B8ACACB9F237E5B506
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....:.~..........1.C*...C............gd.2..@x.....TBT.... ..}..2....2.....h...".....e...7.......~|o.v..m..6|.....>...5.w\..:7./..L:M....V..<...L......../...CP..-g...t=c=.G..T.~..G.............=...w.........~D...c.j.?..L...!..9..%g.1..\o.....J..3..7.6..HZ%....#G.@...apS.3.y.........Rh.....|..T.\..............I.."~.qx3..2..............Ez......cS...!......wG....J+...........b(."Q..%H=...X\.q.."G........|..-..<o....."..R_.'5?..+P..2.j...1.....2Q....dY..+e...^.......h.5.O@./..........3.m.5...l.*O..-.......U,Q...S7.]gb...H`}8......P.}G........&..O.@tt../.....u...g&$W..#4...;Z....s.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):247032
                                                                                                                                                    Entropy (8bit):7.74633407680027
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4725AE7A099FA105FAF2DEE74464ED88
                                                                                                                                                    SHA1:542AD06F73C4FCA8AB76AEC06A91B225CA98F0D8
                                                                                                                                                    SHA-256:4D1B90559377233E5DB88F61CD8522C41A86A4E3FD5953ACCBA4D01B8BB0581F
                                                                                                                                                    SHA-512:2380F5D04FBE0C724EE21E6F1E2365D20CDE4BCC29E014C36700C6BA507094389F56D957458EB944853DBCDEC0C1ED082E13C0BEA905E6B927447ED4FB3827AC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/530667bddf1ad37b3dcb89bf03695a54a2c7c754.m3u8/seg-3-v1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....3............1.3.)..1............gd.2..@x.....TBT.... ..}..6y...2.....h...".....e...........~|o.v..m..6|.....nh.......tGM..\2......R...5G,....<M..k...u.Y.#.....A.E6..]"D...l.G...r........S....\HjZU...:..w....=i..]...:....G`..p.....H./Vp......rs.:%...%.=.n..1....;.v.\o.|'..*|...n...-$..s..WZ3.w">N:W.8..Cn.s.[{...PUm3^....J..m....@,........_xd.:.D..v...N...G...L.@HZ9...z....R..6r..i*~7....u/..oa.A${S...u.....U...+[.....>...+.....o."9..C[.2|.F..+...../.-`.oK7....Q.v.;..~.e.s<g...Pj........"BN../6.e..../8Wl...(....`._....M...?I..pG.......Y.z....\...6S.)...L.6...........s.X:..T3.t.y..A
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):106
                                                                                                                                                    Entropy (8bit):4.467610985613334
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E709CC1EBC51BF9EDB0F3BA95D84702E
                                                                                                                                                    SHA1:44B9D4A2472B98BFCE26DEA83BF3683AD536AAC5
                                                                                                                                                    SHA-256:2892F25D5B96481DBB0EAB32BC8D7AAC5FFE32BDFD0B4AD16BAAE1C7C1C6292D
                                                                                                                                                    SHA-512:BB252BD900730F09E1DFE10158A7CB484B439646A2848877224FD01B5563F736CB83CE831F0FC5DFEB48025429DA8024FC762A65D450B50E7FEAD48E2B2FDD75
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"error":"The origin header was not set in the request.","code":1006,"type":"campaign-error","status":400}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):5444
                                                                                                                                                    Entropy (8bit):7.964578719597784
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0EB4E3C0F87EC90CAE9D4ABF67171854
                                                                                                                                                    SHA1:46A5CEA304AFDE931B2C7274260BBE9289CDD268
                                                                                                                                                    SHA-256:22EB01C9BFD9B137012391DF802F34B8902C30294E60BE86F1A21D47C31A6BAC
                                                                                                                                                    SHA-512:5ACE410E3E7A676ED350C428732D834EF79C2F95343B64E1C52ED41DD5FD0769B638AC10E260601EF8F305C1F71E382E9C7C6F9780DB98954E74CEA45DC81F9C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/testimonials/headshot-bryan-monzon.jpg
                                                                                                                                                    Preview:RIFF<...WEBPVP8 0...pW...*....>I".D..!...(....lfV..._....o.....s........y..._b.../._..m.....7.....e.........}"...m...W.......&o_.e..n.'Q..i..9........s#........n...0Y..mx..:.9..K#G)......<..S7.._P..(3.......I.....aL....../..+t.W.>s..u..D`U.4.*..)..r....E............Rg=TF....p.yO^..w.+..2..Z..rY*..(x.b..r.....\..L^4.....I?....y0.d......L.1.Ow..v..t.......|w.."...:j'a./....xKVU...Lqx.........\..........'..o..$]..?.C..<..T....5.Il.M.|...i........-.....9h.XE.s./...yjYt.H....>.I...0.....7y1I.b=.......Am...^5.H..mD.b.[..BA...KI.........KZo.tY]Z..lt%..l....H..";H.v.C..^>lvv..M.......&...p.-...p.r-.O7........{j..-.+.'.Ct..dV...-<...;........\..l......!.;`vux!.t.S....6k../..x .a<.h........=.>Q.-....Ta...g+...&......?.S......7.N+m...I..KQ.zo.T..w.G%.`l....:pa`2Q.?....,...>..-.....UZ.>.a......ehw....P.O..x4P.<....O.F...... .b.8.I...$....."*...Y..!.....!....^.l....Q.rxXY....{Y..P...F....m.!&...d....J.}t9.L.../d1.~.._.8.H..cAp...UF..F(d..p...~o..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (723)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7076
                                                                                                                                                    Entropy (8bit):5.52488676121649
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                    SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                    SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                    SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fgetflywheel.com
                                                                                                                                                    Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):79
                                                                                                                                                    Entropy (8bit):3.9905520344529988
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:DCAE475ADB44EA6E4EB8185470877AE3
                                                                                                                                                    SHA1:50E796F5D6C0FE4CBB8A67C2252CFEBE2876BAED
                                                                                                                                                    SHA-256:B39746C07DA532B57661A77D04DC53159691290BC22DBC1A413B1443909C07B6
                                                                                                                                                    SHA-512:B288B2A3B63D989CF07D4C3A444479F2DB374DAE608B8F589642518177395485C51583DFE6A07B27AB786C686F9836D299055AC4795394D341466CAFAFB57C02
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:NREUM.setToken({'stn':1,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9850
                                                                                                                                                    Entropy (8bit):7.943208555270761
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:27F1B3331F3DEDFAF63034BEBA94C5B7
                                                                                                                                                    SHA1:69AE9754CCCE61989B2B61B19CCDEF58C88ECD99
                                                                                                                                                    SHA-256:335DE3D7CA9D7BA475F5DA653891F3ADFEBD4D0734A8835008A02BD18104B0D1
                                                                                                                                                    SHA-512:6E1477CA5049C89AE9BB1599593992BEF6A0F39ADEAA0A4697559F9321737F45C59FC3B44555AD8D96BA1B43AF28C68CB125922AE2B75079AA87F8631369FF14
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/testimonials/headshot-mark-tiderman.jpg
                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."......................................................................5........6...s..1.%.......;.(.y..n..`..}.N....bj./...<>.u.4...@....'i.K...u.{.R~.*....|..~@O.a4...,...._....x....../v..*x.cQ...kQ..U]....._...u5...0N..._(...WXE..{'.G.....wXd../.)...%.......O..}..".$.,....3}\.5KQ....fQE._\..Z[J.Y+.>......i.O[.V _A|B.+..t..F,``aQ...;.'..Y.EH....{...C..;p.,.,-'.#../9.*...Y.%..Z.......0..4q.. ..T...Al....R.o@.B_...n.`O..'.h......zh*ub.h.ee.t../..!.V.G......~......../....XU..%D9.I.Nu:\.[.h......q.;.\z.].(.6.$.@.-I.(..0b.......X.0.0.../1..73....:8...s.#....,.&....<@.0F.L...R#.B.Y....7<p6..]...|....o.......I1EJ7Y...z.......u...@q...H.,yt+pr...Os........6..0.8Q...\....Y....s..9..+0.C0..f....a<.Y.-......M.-$|._3....0...........................!."..#.12%3..$&5AQB..........r.|`p{2ww..f=..........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (28999)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):29121
                                                                                                                                                    Entropy (8bit):4.91438965646394
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3E9F1DCB9CC75169765265133FB815A7
                                                                                                                                                    SHA1:7678293E0A0DF6F57AEA34E07B7E0392EBBA2234
                                                                                                                                                    SHA-256:73881513A7E7F8944A311BEA8E80E9FAD946E256AE74D62B5C8D469DC6DF0186
                                                                                                                                                    SHA-512:ACC186178C20D51EF77A1B67C5706DE666D47CDF49509C1B936D4A3259CB643261EC190F99EA2F06E75D64210D25D7476183240A1F613C59CF992F6CB29922F2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.19
                                                                                                                                                    Preview:/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */..(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.constructor=t}for(var i in e)o.call(e,i)&&(t[i]=e[i]);return s.prototype=e.prototype,t.prototype=new s,t.__super__=e.prototype,t},o={}.hasOwnProperty;(i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,n,r,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:t.label,title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],s=0,i=(r=t.childNodes).length;s<i;s++)n=r[s],o.push(this.add_option(n,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(th
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):322
                                                                                                                                                    Entropy (8bit):7.295399963608697
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:DEA753326224B9511F757021F126AF4B
                                                                                                                                                    SHA1:4B52E66E6EA522B96031389A82C4F9139D89941B
                                                                                                                                                    SHA-256:AD2D3D8FFD65AA5E19ADE71BC18C970164D752377870F76900C087E8838AF6D7
                                                                                                                                                    SHA-512:F6206F716194804664334353F27430482EB70EF1D2AA7ABB2B4B2417BC289EA7F5C867004A7F5C6342D944F6A445CA2D0FF6ED457E26163F8D116DF7E4ED2BF6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/images/browser-ui-color.png
                                                                                                                                                    Preview:RIFF:...WEBPVP8L..../S.......$A.w...f?.....l...L..m....T..T..@.Y...BO.\O.- ..|.}.IG..g.zo_.w.4.`CA.{.:....Z.[..Be.p..#]..9......}..0...?#.m.Q..iw.P.5...[.E.M.....#[x+.t<o....rS6......8.......2.3Z`..f.u...J..0..%...'L........s.g"./*......0...[.#\...0,....q.......4w.$..%....OH..%..LLp&&0.<.H.....a......n.,...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):42
                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9715
                                                                                                                                                    Entropy (8bit):7.951145518804236
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F51351ECAF3290BD11493301D8143057
                                                                                                                                                    SHA1:A8EAF3424E81C1D6DD0B6AC4BDFFE0D0FDAF2066
                                                                                                                                                    SHA-256:BBA30109A86F024ECE9A16A048FBE5096A0F7E7EF4CE27C8B491F6A33B95062E
                                                                                                                                                    SHA-512:C528CF844D8CAC62B7A6BD3C041D1A38574377D5B5B8E9575392F9C2C5A081CB7175AC1FBD9ACC963BE297E414DA029FFD49E99AA3B406E006C24739B6F45CDB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................>.B._B.x.qW..6.|p|....p....u..^..../..F.3.,_.&W).......K..!O..........w<....w..G.....V...._)B.ky.2....7Mv./U.O.b.n'.$.}$.9...K..{..p....~wo.~.[...Ab....q.7..;!...~.[.v..gN...cZ'.}*.......I.s........9.Y..hA.J 8.S.<..{...;..o8.f*.o..z+...q......G.9..R.L...*Q.K....u.5........2..+..{.~R...@..z4&.O...y..9..b..X`Y.e.lu.......IT..\.;'..\.\u..-.rX|t.#.....K.Q..P....l.u......{.,.(.....;N......#...4P.T%L...z..%.n..%..D..0?.{8.N+....<.[#D0..0.7...dU,.p..O.$..-./..@|f1-n.$..)..;.......Qcl...G....,.......X...=Y,......r.".'B.v..jS.#n..5.v...B.......#.71..].X..h...#.(...a..G..m.xkO..m.l..M.kI.F.V..nM..OZu...G.y..1q.K.8.S...p..IF...9..&...[cZ`..[c.,1...?2......){.X....;[.5.A.s.W..~8..0.h...e...j...mtA2:.q7=......NUv. ..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x424, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2868
                                                                                                                                                    Entropy (8bit):7.86994503618994
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:539D2C7822CA42CF98AB66151B684D7C
                                                                                                                                                    SHA1:1D667013353D17AB5367E04FB023CE0188B03D95
                                                                                                                                                    SHA-256:0AAFF7A34E2B88139FA5D342E87748C212F8DF205830B7539B1B27DA4169D1E8
                                                                                                                                                    SHA-512:03F4F9159F9A2F8F5CD4B80EA4B5FE948929DF44C369618F8204F2396A8E5A89049162B12FE505693AD005F6CB91FEE6F4231151FF9B71AA00B07ABECE91AA99
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:RIFF,...WEBPVP8 ....l...*....>Q(.F.... ..p..in.r ..@.....X..D........}..7.O ?.r1...?..m...c..G.`=P~.~Iz.x....g.Op......]...I.C.......{..8...'.......F.mG......v..vE..mS...&..Jn.A(.=.84...g."p..3..*........;n.N$....9...1].}......f.d..@....r{.*..$....jP....5H..v.S.d....Z...u...m5.%>d\.........$.d.J...MK..M.....n...Zm...(...0....<~:9...%.W.uG.#..w.@..w.G.......z.a.[~j.IK....j....#..8.w.G.uFH.(f...6T.H...J7Pz../.K......T..5.kt.........b..BN.o...j..Ai ..`!..".qmG..#......8.i....eO$<.V.rp..._...%e.....>E.-..q.{..8..G...gS,.].M_C.N.......KS....k.g.....L8..;...b....6d...F.C..z.>Sj=.q..8.[.S.q..iD.....F.M.....+c.3k.I)p.\C..].\...R.Dc.....,l..u....... 2.C.X..{...A.....q.C8.!.|..>Hg.$3........q.C8.!.|..>Hg.$3........q.C8.!.|..>Hg.$3........q.C8.!.|..>Hg.$3........q.C8.!.|..>Hg.$3........q.C8.!.|..>Hg.$3........q.C8.!.|..>Hg.$3........q.C8.!.|..>Hg.$3.........Y.G..h.s.tx."....nI....1.b.....s.m7e....z]f...}i.8...iD........$..>Pa.FL.F..}............
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):13063
                                                                                                                                                    Entropy (8bit):5.5914712509986515
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                                                                                    SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                                                                                    SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                                                                                    SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (39989)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):417187
                                                                                                                                                    Entropy (8bit):5.571948069760391
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:95E18A36A7D66ECFDD1CBC3809B727BD
                                                                                                                                                    SHA1:6CB298809175AE7F4BBCC142D8230FE4EC33D387
                                                                                                                                                    SHA-256:C1507E8DC21ED2B0849366AB3DE0D32F6A4B576C36F20AAC7E1FBB6914F4574F
                                                                                                                                                    SHA-512:E12800FD16466F7D02A3D50FB3386CBD552EF681A912E9BFCA7C1CCF4073CB7014E7A738185F735DD20AF48451D891B6010F085A97E9ADAC5810F2B3509D780E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"342",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_id"},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"808599059251418"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\"pageviewCount\";for(var d=document.cookie.split(\";\"),e,b=0;b\u003Cd.length;b++){var c=d[b].trim
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (45175), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):45175
                                                                                                                                                    Entropy (8bit):4.971484746653167
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C9D0EE59DCDA9217DF67A0E0765E0C83
                                                                                                                                                    SHA1:3EC376D537674EAF80A2CCC26BE13FA1A2E1F5B8
                                                                                                                                                    SHA-256:A523E4A18204F52D5204953B60E19C3D888C95C0574575623A4276F1086D0883
                                                                                                                                                    SHA-512:69241C0302EB2EC83E9E66678EE236356A672A1F05300755E87D464A48245C05CF38691BCEFA64E9B0F631E21BE831E88CA57947E54FC0D2A35535DBA1DA1DD0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/1.fdc718c4.chunk.css
                                                                                                                                                    Preview:.drift-widget-naked-button.drift-widget-emoji-back-button{background:#fff;height:32px;width:32px;padding-top:4px;position:absolute;left:16px;top:-100000px;z-index:2}.drift-widget-composer-emoji-picker{position:absolute;bottom:58px;right:0;height:auto;max-height:114px;left:-16px;width:-webkit-calc(100% + 32px);width:-moz-calc(100% + 32px);width:calc(100% + 32px);opacity:0;visibility:hidden;overflow:hidden;-webkit-transition:opacity .2s ease;-o-transition:opacity .2s ease;-moz-transition:opacity .2s ease;transition:opacity .2s ease;border-bottom:1px solid #eff3f5}.drift-widget-composer-emoji-picker>.emoji-mart{width:100%!important;padding-top:8px;-webkit-border-radius:6px 6px 0 0;-moz-border-radius:6px 6px 0 0;border-radius:6px 6px 0 0;border-color:#eff3f5;border-bottom:none;border-left:none;border-right:none}.drift-widget-composer-emoji-picker .emoji-mart-search input{appearance:searchfield;-moz-appearance:searchfield;-webkit-appearance:searchfield;-webkit-box-sizing:border-box;-moz-box
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2754
                                                                                                                                                    Entropy (8bit):5.114577628917125
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F2F46D1CB2DE7DA1DF8AD8D4AC09EA18
                                                                                                                                                    SHA1:6FEE8AAD627DA538BE5E26C68D0C712F61B34E4E
                                                                                                                                                    SHA-256:9D008DB8D59C436A6D640EB6D75DDF687A16BB048948765F0F51AA47C3553060
                                                                                                                                                    SHA-512:CE26C03603783BB8109DD0A466830F4F7BB9AB69E5FAC4F2C78C3AA3E14E5B5B9CD5A8B7FFC070C4060CA208422BC7745E03CBE7A5093E45415C6B2BF8589779
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/plugins/wpengine-meta-nav-1.2.5/public/css/wpe-navs-public.css?ver=1.2.5
                                                                                                                                                    Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */../* --------------------------------------------------.// Meta Nav.// -------------------------------------------------- */.:root {..--metaNavWrapperWidth: min(calc(100vw - 40px), 1280px);..--metaNavWrapperPadding: calc(calc(100vw - var(--metaNavWrapperWidth)) / 2);..--metaNavHeight: 32px;..--metaNavIconColorHover: #002838; /* mirage.primary */..--transitionSettings: 220ms cubic-bezier(0.65, 0.05, 0.36, 1);.}..body {..position: relative;.}...wpe-navs__metanav-container {..--background-color: #002838; /* mirage.primary */..--metaNavIconColor: #99a9af; /* mirage.50 */...display: flex;..align-items: stretch;..position: absolute;..top: -6px;..width: 100%;..min-height: unset;..height: auto;..padding: 0 0 8px;..column-gap: 20px;..background-color: var(--background-color);..z-index: 99998;..overflow: unset;.}...wpe-navs__metanav-container--light {..--background-color: #cfdde9; /* mirage.30 */..-
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):192888
                                                                                                                                                    Entropy (8bit):6.893194328914133
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8DE52DE0AAD1204C53E87F485C018383
                                                                                                                                                    SHA1:8CE9FA9495D39C4B451602F483BA149127A290F1
                                                                                                                                                    SHA-256:768DFBF921612DB8337B5280BD580EEB6A3F2DAF987DBA061C4C98A198FF3BC2
                                                                                                                                                    SHA-512:4DEA21FFB080A33A89C5BDE7EB6E599A6994525DD185AF7868EF9668E4C9ABF5D5A813AD0824FAB7B021EEC781192A4E264EB2BE31CAD0271492FF85AD574477
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0......~..........1..u....G...........gd.2..@x.....TBT.... .... ......2.....h..."...........E...H..,. .#..x264 - core 155 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.vidG...eolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=0 8x8dct=1 cqm=0 deadzoneG...=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1G... b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (555), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):555
                                                                                                                                                    Entropy (8bit):4.8974229123558475
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FE2D358C791A0498CCD7FD599D5684C3
                                                                                                                                                    SHA1:171B8EA1D011CCD94BED1417DC737517E0D96734
                                                                                                                                                    SHA-256:712ABC2A1EE391ACE4E43444CBD400D4F80A1FE4E3820A9A71021DF1367BE93A
                                                                                                                                                    SHA-512:2493E9309A1147C8371637A798974B07A3735D9C7F8662B265B355CCD7F1B6A46CB4730A9F6AE966C8F49A00524D3A36A20E3DEC1E47EDC4E65CE0CDA1F01ABF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/plugins/wpengine-meta-nav-1.2.5/public/js/wpe-navs-public.js?ver=1.2.5
                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",()=>{const metaNavLink=document.querySelectorAll(".wpe-navs__metanav__navlink");metaNavLink.forEach((element)=>{element.addEventListener("click",handleMetaNavClick);});function handleMetaNavClick(e){const link=e.target.closest("a");const linkText=link.attributes["title"].value;const linkURL=link.attributes["href"].value;analytics.track("Navigation Clicked",{link_type:"internal",navigation_type:"link",navigation_location:"meta nav",navigation_action:"click",navigation_text:linkText,link_url:linkURL,});}});
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (25782)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):25827
                                                                                                                                                    Entropy (8bit):5.210073775730516
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:DE19559D859985F134C7C3E9E671BDC6
                                                                                                                                                    SHA1:E1D4D9BCC8EF7E443B627FA4077783CA3F1E573A
                                                                                                                                                    SHA-256:51857AF31095D709A4DD75BA77B854553ECDFF8B78F51C0B4422302AB9505F11
                                                                                                                                                    SHA-512:5A3E8FEB7EB49C2776374C3EDBC1089610D06D0D391CD7D5A2BB83262A84AEB055E093A1B1082D702989493D9A17BA5F8A0CAB9214F6E385027A20454A87FA4D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:var t,n={34:(t,n,i)=>{i.d(n,{getAllApiHandles:()=>r});i(35),i(13);var e=i(36);var r=function(){return(void 0===(0,e.wData)("video")?[]:Object.values((0,e.wData)("video"))).concat(void 0===(0,e.wData)("iframe_api")?[]:Object.values((0,e.wData)("iframe_api")))}},35:(t,n,i)=>{i.d(n,{getAllApiEmbedElements:()=>e});var e=function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"wistia_embed",n=document.querySelectorAll("div.".concat(t,",span.").concat(t,",iframe.").concat(t));return Array.from(n).map((function(t){var n;return"WISTIA-PLAYER"===(null===(n=t.lastChild)||void 0===n?void 0:n.nodeName)?t.lastChild:t}))}},11:(t,n,i)=>{i.d(n,{Wistia:()=>r});var e=i(10);null==e.root.Wistia&&(e.root.Wistia={}),null==e.root.Wistia._destructors&&(e.root.Wistia._destructors={}),null==e.root.Wistia._initializers&&(e.root.Wistia._initializers={}),null==e.root.Wistia._remoteData&&(e.root.Wistia._remoteData=new Map),null==e.root.Wistia.api&&(e.root.Wistia.api=function(){return console.error("
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):840
                                                                                                                                                    Entropy (8bit):5.276913783398449
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4A5E4B39178C3DD6A8BCA8B9B4E4E2DA
                                                                                                                                                    SHA1:3EED516C0357069538EF94D76A3FC902C3451238
                                                                                                                                                    SHA-256:F3C2DF5A225F8744BA9EDE35A8E7C234B32357F30875A311EDAF57777D89028B
                                                                                                                                                    SHA-512:79AEF9F5B24D8B12E4E06C9F2DDD9C7F3AAAC513CB1C79178F10E85C394E4C743EBC9E776C4AE8A962A4EA0A919DC0F25D9E46DADF7399157E98898F4EBA5271
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-TARGETDURATION:3.#EXT-X-ALLOW-CACHE:YES.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:1.#EXTINF:3.000,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-1-v1-a1.ts.#EXTINF:3.000,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-2-v1-a1.ts.#EXTINF:3.000,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-3-v1-a1.ts.#EXTINF:3.000,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-4-v1-a1.ts.#EXTINF:3.000,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-5-v1-a1.ts.#EXTINF:3.000,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-6-v1-a1.ts.#EXTINF:3.000,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-7-v1-a1.ts.#EXTINF:1.100,./deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-8-v1-a1.ts.#EXT-X-ENDLIST.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (16325)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):378555
                                                                                                                                                    Entropy (8bit):5.6524573599444246
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D4B28E689AA14247680BC0BE080FD3FC
                                                                                                                                                    SHA1:63C8EBF2F7C67D009D7BA464248601B211E4AEA0
                                                                                                                                                    SHA-256:C071D2649D811824C4F8916ADBF4068135152F374DC525A0F95F571EB3A8D22A
                                                                                                                                                    SHA-512:B3EF1534BCF48B4BF99AB959DA0DBC0184A00C7660B966B613871DEDD2F6B940C99D1C1EBD30CF877A2CFB90E5FF40073BCB48C196430D0EB3FD52570F15A84F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-QQ5FN8NX8W&l=dataLayer&cx=c
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","wpengine\\.","getflywheel\\.","deliciousbrains\\.","advancedcustomfields\\.","localwp\\.","velocitize\\.","torquemag\\.","studiopress\\.","bettersearchreplace\\.","sitesandservices\\."],"tag_id":16},{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","wpengine\\.","getflywheel\\.","deliciousbrains\\.","advancedcustomfields\\.","localwp\\.","velocitize\\.","torquemag\\.","herokuapp\\.co
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (521)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2013
                                                                                                                                                    Entropy (8bit):5.222456707048691
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B9E50FD7781AD920492296F44BB2710F
                                                                                                                                                    SHA1:DF22214FC33AC646978F6A5D953302516B04F185
                                                                                                                                                    SHA-256:38F3CC369A207A7C195D23511F45EFDD6C64CC28FE87FF4075752F0086A66855
                                                                                                                                                    SHA-512:C012894AEED4696A2440C6222F627FA63561F62DB4C6296BBCA9FAED4C7D893B640DACBD3981932803752EDA3088C48F559ACF4421FF3D7D9BE857863DBFDB31
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-478844",0,{"crossorigin":"anonymous","data-leadin-portal-id":478844,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":478844,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/478844/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElements
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):222968
                                                                                                                                                    Entropy (8bit):7.087481786881102
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9B18103069983CBD8CF1F694AFC50414
                                                                                                                                                    SHA1:9EA2540B727E9FB5995E91DDBE78F6B765B80CC9
                                                                                                                                                    SHA-256:FF2650B96F512E8378895948F0158A0D868B1E32CD564F0E01A6B82642FDBA46
                                                                                                                                                    SHA-512:75A73D49A811E8DDBEC3A3E6F9CFE9EDA1C6A667F5D883653A0441CC36DCBD87EDF03A5C61A5F89F00474D1D9A3D0955461D5B4D86559F91A1D77A2FE7B3F283
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/234ddd14dc9e35a53615decf9bd2bb81614558f1.m3u8/seg-3-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....'.~..........1.!...!............gd.2..@x.....TBT.... .... ......2.....h...".....e...7.........(...j.....L..!...X..|G.....W.&[..&....UW..(................e...].<...uVK.H2.Z:..VG....df..e..N...&.....;...M.!.f.p..1`../.._./uK*.>.?.w..q7......7w......}..`.X..[.DK....[.0...3..`.v..d..O...mq.....;.*.K..G..4.St.+...p.- ...Z....V-...'...$.$Bu.....q.X..>.$..kfa.G....YN<6(jQ#.p..).......mF..<w.;.j.....X?l}U.T.<.W..V....q].e.Gp.E.Wn..>...++4..a..t..AU...c2m.$..|r....c......wn%..$...<.`.5c.1...:uqT.7.L.........xU..mx<.7...d..{.....M:..k.]..G......[..`<..d..C..K.#E...9M..~..QQ^.U.......{ft^...v.?TI
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):561
                                                                                                                                                    Entropy (8bit):5.2649167069633185
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:59C91023E11BD3843581569FBC943BF8
                                                                                                                                                    SHA1:E4A25A73970C1DEFA951540A982373E2A27DA513
                                                                                                                                                    SHA-256:353BDE516BBEB5B52286AA41A8105B7EF8C3786500276F7AA0B3D986D0B52E2F
                                                                                                                                                    SHA-512:CF6BED19ED1C4CD266CCAD9E97386FC5D5A7AB727B108BFDE8D1A12A9CF42EE04658779EC647F4302EF83526AFF21BDA9B58A357468BAFE610C37CBD4C773FC1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8
                                                                                                                                                    Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-ALLOW-CACHE:YES.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:1.#EXTINF:5.968,./deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8/seg-1-v1.ts.#EXTINF:2.984,./deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8/seg-2-v1.ts.#EXTINF:2.984,./deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8/seg-3-v1.ts.#EXTINF:2.984,./deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8/seg-4-v1.ts.#EXTINF:2.137,./deliveries/6e935f3df0c6122f3960e71a06ed616a61242fd0.m3u8/seg-5-v1.ts.#EXT-X-ENDLIST.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):146116
                                                                                                                                                    Entropy (8bit):7.816887744292528
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4E6F5256FBB826932EB852FCDF0D2911
                                                                                                                                                    SHA1:EFFDE9A7746D45A55F6E71AB6B03C0FE58246CF4
                                                                                                                                                    SHA-256:B24BE21DE5C1EA30A934B411301276A9BFF579AE6C2D4B010B535DC07698B2D5
                                                                                                                                                    SHA-512:FF466E62840AE8161327F0060081BA0A5230272977146865954C8EF93358A8A30018ACD13AA590BAF20F54240A95E0A69115C22F213F0CAC8A7704897003D1D4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....^n~..........1.c....c............gd.2..@x.....TBT.... ..}..6y...2.....h...".....e...7.........(...j.....L..!...X.I.r..........^.....w.W...l.@...............,..z,bac..k].K.o.....G...+.%(.......N..3R.c....../.#v....`........q.WV..I/...X.......j......z?Hhv.R{6.A..'.q.CuJ.M...*=.q.s.r...m.L....~.e.....?..w..,.t...vd..I...'.F....WK.tE......g.Ov..o..E2.R....Ht2G....^.}.t..........H.....pF.r..6....&..+....._.....7.......}.Z.F.e.O.....E....>E...o..#...).*.Q.-...D.ph`.y..e..;.^+../..!\..7.....g....'6.Q.3....m.k..-.,.Pn.uLX.0.#.}.,.%..G....T.A.=.~.i?/o.T.h.........;A........./...I.......8..Y.]
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (8798), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8798
                                                                                                                                                    Entropy (8bit):5.089726318453755
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C5EFCDC9E465604F32CF24AF10FD6C13
                                                                                                                                                    SHA1:20FB642D2BFA7B5593CCF14AA11FFF2CCC3E8DF8
                                                                                                                                                    SHA-256:862BAE5C822D87DB86D0B893F474177CA1D9A51309354F12CC0AB85CD9BD9CF7
                                                                                                                                                    SHA-512:5D09DAC4F395C8682D3DEC65573CFF441BBF0C22CFC5ABF524DCC54693D0AFDFFDCF00B13010F6995DA81EC4AEC59FE315B5E131523EC2833B86C1A1704D7589
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{LaGA:function(e,t,n){"use strict";(function(e){var n=function(){if("undefined"!==typeof Map)return Map;function getIndex(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function class_1(){this.__entries__=[]}return Object.defineProperty(class_1.prototype,"size",{get:function get(){return this.__entries__.length},enumerable:!0,configurable:!0}),class_1.prototype.get=function(e){var t=getIndex(this.__entries__,e),n=this.__entries__[t];return n&&n[1]},class_1.prototype.set=function(e,t){var n=getIndex(this.__entries__,e);~n?this.__entries__[n][1]=t:this.__entries__.push([e,t])},class_1.prototype.delete=function(e){var t=this.__entries__,n=getIndex(t,e);~n&&t.splice(n,1)},class_1.prototype.has=function(e){return!!~getIndex(this.__entries__,e)},class_1.prototype.clear=function(){this.__entries__.splice(0)},class_1.prototype.forEach=function(e,t){void 0===t&&(t=null);for(var n=0,r=this.__entrie
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):244261
                                                                                                                                                    Entropy (8bit):5.453901728691554
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:818B1FE2640571AF9DC68FD127B14F38
                                                                                                                                                    SHA1:836DC599CD0462EB157119521EE84723BBB7551A
                                                                                                                                                    SHA-256:B1B27D92DE22D509EBD21DE47D14975728928E881BD6C9D1695CC5D38F2942BD
                                                                                                                                                    SHA-512:9F3F219787F765BF37C93B51321F3CCDFCAC8D9A6D5BCB9354423B8BA2BD6CA872C7A89B8AEEF762BF147AFFF0BC874A3ABF9C87B53C6D1B7D93F199BFC00B12
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x424, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4276
                                                                                                                                                    Entropy (8bit):7.915200527864819
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2488A9C81319716B7A10BE27130E0E60
                                                                                                                                                    SHA1:927B70DFAB54587D18BF4BA706A9F1ECAA577E81
                                                                                                                                                    SHA-256:D19A96BD6D72B61239969B2214680FF0BA384AF0C2BFEE5C95E546566EFEE32E
                                                                                                                                                    SHA-512:715D0BE29FD6AAF24F3E6A5F7852D81590278D06261D7AE58FACAE06A040D7C6CEE2A7910C939DDA8A3BC031C494A39B14F0A42F1268E96911555503944A18C9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-ssl.wistia.com/deliveries/59dcc145dbc726d296b5af87e222ce188d089366.webp?image_crop_resized=640x424
                                                                                                                                                    Preview:RIFF....WEBPVP8 .....}...*....>Q(.F...!!4.p..in.s~.I..............7....^...?.z {...ys.1~.~..dj.....h..|5....F.O.O.?........~A.c.g........xc.q./.O`.....z.........`>.?..J.k.#.C.....?...~P{M.3.?...?.......{....].........\.E...../.ER@.n.....1 lbroy6._.\..U~8B4.....5....-j.Q..4...z_....ij......U..A....4.>k.*.lj... ..Q.+..!..{.]...A.Z:..X..{.../.G... .......m.q..pYW....sU.*..Pm...GT.-..,.....6...n...7.iF(M.x.[.......`...k..(...9..4...@.+1'A..AyM.....f.......kB.[i(.mc.C...... ..t.".E.%.q...}.P....{.o.F...........,.....X...u....a.K....../Y.n......q....az.........5.^.. 4..0)2.:..}..iq.j......'.....~g....iP*'.ZN.....H../0.F.WtcM5`6..6lT....UQt.V.......<.w.o.BMc/...B.:}Q$.a...Z.{z^...U.....K...U/[.c`.8.l.Z48..Mi....Di.............1Br.`..;6...`..;6...`..;6...`..;6...`..;6...`..;6...`..;6...d.l...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f..vl...f...6...`..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39548, version 1.1048
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):39548
                                                                                                                                                    Entropy (8bit):7.99358451102916
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:10A910E329074CA7F307A7470A6736D4
                                                                                                                                                    SHA1:DAB237785E956DB20FF1EA1389912432DF8033FD
                                                                                                                                                    SHA-256:EF26C9CA74ED20EA6C7FE8C9DF755A9DA3E53554152809ABC3B0EFEC8AC6FC25
                                                                                                                                                    SHA-512:FC6D70EC323F9D1F887E02F52A824C2F00A4384E8283E9228B41C4550F738CD236A4EE8B60329C4F88D34082C605BDC5307F7C10904E846CE3D334837204063F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/themes/flywheel15/fonts/museo_sans_rounded/310EE3_1_0.woff2
                                                                                                                                                    Preview:wOF2.......|.......................x.............,..^..j.`..4.2..e.....T..Y.6.$..(..... ..Z.....[F.q....7..tq.....A...?..Q*.6.c..l..ed....%.C.`..Uum..?P17.-.J....F.^...sNI.c..BH1.....-....*...^...ij=_G......;LSL.....bR{..n...U7.(..^.B..VL.Q..i...p)..$U.,%..Jo..#.#.!..K...Po...61{.(4e.Lt0.Y......H..A..;8.A..`zbW.]..j..Q.a.X.?...y.xl.E.t.^r...?._.sg....f.PK..".x.o.J.. T...[.z......`....c...5rTLh.Q..).. X.x..Y`...U..z...$.3...R."..C..1..%.w?...[...R.....O..~....s?(...........(SO.(........Ch&.5.....8l.X......YY.3.D<M..6.p.I...........V.Td3...J.%.....DEe|.........%.J@...?h....k@......k.....>E..q......Lo.L...U4...}.K<i'.svI...1.#fD....5..../.....ZY.d..we.2.DZ......%P.e&]&5WX..2J..........vk...)x.......?"...rC........*..f3-..l.a.H.@.lR._..."R.9..Z...C.T..$8...5...\..\...>...fg.J.|...=UD.....'..W#....f..s...L7.`..~...j.....1&u.y...x.y..w....SiG<.:.[G[...<+> ...Vu`E9...;......)>r\.D0fXJs..p....N]q.3.H...........6P..rX>......j4+.p........&......?.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):24
                                                                                                                                                    Entropy (8bit):3.8868421881310122
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0C5DAD92482D9A7C7C253510F5082465
                                                                                                                                                    SHA1:534B458F99B4D0BB90C2CF2C4BB3703EF44A52BF
                                                                                                                                                    SHA-256:5DBAF0A4FF0F8AC8C1B67550EEE84390B089604FFAF71183E417636C7E183AC5
                                                                                                                                                    SHA-512:3B889A1DB2E3D3184886111A1B20FC54E6F14B006DB29B1D92741AF5C0A5B8299E78CDF6939437915F2B350E0BFC781BB8E96D4119172FF0CD2CB178487D71E0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/16.22abfce0.chunk.css
                                                                                                                                                    Preview:body{margin:0;padding:0}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):68849
                                                                                                                                                    Entropy (8bit):5.318955806410433
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:309AC234D2B14719BABF941011597D4E
                                                                                                                                                    SHA1:AB0DC866E35F5A109CD39FC338A4CCDF7D73DECB
                                                                                                                                                    SHA-256:41135B3EC53DD9547BE65019D5CC093CAC9F181AFEFBC9A924E6E01AE4163B09
                                                                                                                                                    SHA-512:C6F2F19AB718500FE9FB2288E7C2B6BCAF7E5204A52A451EC6EC2F99B397C480C0B3F0219FF267DE6D0B0ADDAED827A6230BD26E1FE652BC58B6288C73E1BC40
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32045)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):65785
                                                                                                                                                    Entropy (8bit):5.2396070380662465
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:34AAEE3CC82E26C7F750B60931F62FFA
                                                                                                                                                    SHA1:D9C20C7BE7009D284E666A84F2C6CB7C52AC18D7
                                                                                                                                                    SHA-256:2B8730980B3013791DE6E10F82992C0AB505BE46CED52B3CA7FAAF320B5C2085
                                                                                                                                                    SHA-512:5C46ABFF13F3806426DE31F6731504DD2173805520B8DB3C8B8D8BD57D1FEA86F011DF154F85FB535AD1F7FE6972A11A6B4E3365A0DE1CE1CDFF1D250C4E4407
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://getflywheel.com/wp-content/plugins/search-filter-pro/public/assets/js/search-filter-build.min.js?ver=2.5.19
                                                                                                                                                    Preview:!function t(e,a,r){function n(s,o){if(!a[s]){if(!e[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=a[s]={exports:{}};e[s][0].call(c.exports,function(t){var a=e[s][1][t];return n(a?a:t)},c,c.exports,t,e,a,r)}return a[s].exports}for(var i="function"==typeof require&&require,s=0;s<r.length;s++)n(r[s]);return n}({1:[function(t,e,a){(function(a){var r=t("./includes/state"),n=t("./includes/plugin");!function(t){"use strict";t(function(){Object.keys||(Object.keys=function(){var t=Object.prototype.hasOwnProperty,e=!{toString:null}.propertyIsEnumerable("toString"),a=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],r=a.length;return function(n){if("object"!=typeof n&&("function"!=typeof n||null===n))throw new TypeError("Object.keys called on non-object");var i,s,o=[];for(i in n)t.call(n,i)&&o.push(i);if(e)for(
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):81592
                                                                                                                                                    Entropy (8bit):7.369195123935495
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3B944E80A3E2BA2E5DF262286FDD6B8C
                                                                                                                                                    SHA1:4AD689E13A6E4DC57DFFCB7BE322E871904E62CC
                                                                                                                                                    SHA-256:A4DB24642B490041040D7A5D9717935AAC1D63CE27F21843963F72C44FC5AB52
                                                                                                                                                    SHA-512:15ACCACBB5010956C3A9F81CB8A2E6E82F71DE58D34B5CC7AE290899D1F6D76E7E6A17ECB8738B292B871E56A191BAC6AD510E6A53BE24BC9E25ACDE37B4F9A9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/41fee1af8bcc890f8c4faddc33be393783e9ab8c.m3u8/seg-5-v1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0....E............1.SSo..S9...........gd.2..@x.....TBT.... ..>....A..2.....h...".....e.........,.._oi.T.ue..R..(g.~.:.^9..Z0.,.YK...........!=m....w{.`...+nA..M..kv.jF...WL..'.u9.JG...T..+.D.<....E.4.e..A.h..ka...\;..n....."...t4......^-ae}.......].t....tN.C.P..Z.P6&2.Kw.#...e....X{.'.Eh.X..T...8.im.!...h.q.1..B:..VoC...-S.=}Q.V-..g....;. /d2._T0S.n1.Y.S.G...."x/p..`.z'n. c.......v..gY.y..^/I..r5.#.^<T.......C.....iH......<.DJ-.b...+.d...9...?c.C....F.a/...q%._..^%}N....3.h.H.eAXr_.^Wf.......K..\..1..2q..~......>.b...JH.n).j...q&.G.......t.5.....`H...6..>.....(.k..(....8...1....M..N..l.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1660x973, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):80995
                                                                                                                                                    Entropy (8bit):7.8064668239574395
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:74A8402923A6EEF56B6AC24A80D5EF87
                                                                                                                                                    SHA1:374D19CC59ED9D032942D07CFA831DF1428449E2
                                                                                                                                                    SHA-256:95327775909483630C84C46250EE43474A9FFC00B9D20F246BDC57B9C6C196E1
                                                                                                                                                    SHA-512:23F1297BA0D690A81927479316EA7DFB3D7B67DBD8C160965EFD7F9225B769D3E84339D661FFB504259A4994677EA99D8B0E68F2E2CE3FDB668B8777EC07B01D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................|.."..................................................................................W................................................................................-]..w.._W..S...zx.w..E.}....^.?...K.j./...q....s.........................................................................5.........n.+...6.}S.Q.N.......^_.~..x...G/....S..W..3........................................................................._...6s6kK..y..C.Jp.?.. .......................................................................Y}e.B_E.}.%.P..B_E..B.%..%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.%.P..B_E.}.....KWEqb...yvs..a.V.R....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (39989)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):417187
                                                                                                                                                    Entropy (8bit):5.57195710761935
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6B307C91ADDBD9784C177E7122EB1364
                                                                                                                                                    SHA1:DCECFE179DFD4ED26E2DD4E7CBF7689C2D6B942F
                                                                                                                                                    SHA-256:B916F81E05F4DD5064BAF34431B8B105AD0215E8CB6BE1995EE4D5A6D240FEDA
                                                                                                                                                    SHA-512:F221045B796222448D0910F38273EF74F520138F035CF2DE2EA62AB16FB95E061C9323C9F0E47F7F7520A90D5C5B7C1D61AA0703DE0BCFE7DECA84C24DBFECF3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-5D8ZXD
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"342",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_id"},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"808599059251418"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\"pageviewCount\";for(var d=document.cookie.split(\";\"),e,b=0;b\u003Cd.length;b++){var c=d[b].trim
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4882), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4882
                                                                                                                                                    Entropy (8bit):5.831422659179203
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E279D94340CB7E346183EA39A11D3646
                                                                                                                                                    SHA1:B79033F2EA7C2AB93514B20ACB344AE9E5C37ADC
                                                                                                                                                    SHA-256:0956288CCB90AFD49C72FBABC29F57E60E10E629AC44D3767FE142205E7E271A
                                                                                                                                                    SHA-512:F5803615610021D55AB9600D63BD09E2859BFDB56BF00BFD08BC8040C1A2AB61C838CC91104025632598F40B216BB2F02A3DA591F238BC52D5AAC8DCB89EBBA9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):24
                                                                                                                                                    Entropy (8bit):2.459147917027245
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:GIF89a.......,..........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3944)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6598
                                                                                                                                                    Entropy (8bit):5.331081981430709
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E00329C785C3E2C332AC532BB0DF9454
                                                                                                                                                    SHA1:48E9E3BBC25BA5C197E6EC61D853C54108DC794F
                                                                                                                                                    SHA-256:A330B1651DFE4ECB7FEDB88989BCFA9CBB8E15E2585FCC65D1D86524A24BC717
                                                                                                                                                    SHA-512:F444937591941CC91F6D38E1477D1CA0E6773FDE8652F728C81B30462CE246CF1A464A0224904F63579DFA7ED2407F4B0DB610ADE8DC1D85EAB9E06D6F17522D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fast.wistia.net/embed/iframe/vsqc1nwyp2?seo=false&videoFoam=true
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta content='width=device-width, user-scalable=no' name='viewport'>.<meta content='noindex' name='robots'>.<meta content='noindex' name='googlebot'>.<title>Home page micro tour - DNS &amp; SSL</title>.<link rel="alternate" type="application/json+oembed" href="https://fast.wistia.com/oembed.json?url=https%3A%2F%2Ffast.wistia.com%2Fembed%2Fiframe%2Fvsqc1nwyp2" title="Home page micro tour - DNS &amp; SSL" />.<meta name="twitter:card" content="player" />.<meta name="twitter:site" content="@wistia" />.<meta name="twitter:title" content="Home page micro tour - DNS &amp; SSL" />.<meta name="twitter:url" content="https://fast.wistia.net/embed/iframe/vsqc1nwyp2?twitter=true" />.<meta name="twitter:description" content="21 sec video" />.<meta name="twitter:image" content="https://embed-ssl.wistia.com/deliveries/de2e9b258736bbe4910f6c5c7742880801d3cebd/file.jpg" />.<meta name="twitter:player" content="https://fast.wistia.net/embed/iframe/vsqc1nwyp2?twitter=true" />
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):244024
                                                                                                                                                    Entropy (8bit):7.485085463168774
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D8998DA2508B20DB63213418AC164D3E
                                                                                                                                                    SHA1:F67B9E1381548C8276BC07CDB54FF1133C90C5C6
                                                                                                                                                    SHA-256:8AADBD982BCEA5FE5135DA5DE8D6154B767945B52A22AD8863B64E03D577DDD3
                                                                                                                                                    SHA-512:8A74075F5B35F552E3274AB153BA2A955C5F023E29B980885F0466474A84B0DA9E753364B58B2771E82D996CA2BF061B03FEEE0C2E9850C4AA02FE7647AE670E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....7.........%...ID3 .ID3 ..............&...ID3 .ID3 ...%...............................................................................................................................GA.0......~..........1..b....G...........gd.2..@x.....TBT.... ..}..2....2.....h..."...........E...H..,. .#..x264 - core 155 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videG...olan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=0 8x8dct=1 cqm=0 deadzone=G...21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 G...b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):25600
                                                                                                                                                    Entropy (8bit):5.448672016604878
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                                                                                    SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                                                                                    SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                                                                                    SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):92674
                                                                                                                                                    Entropy (8bit):5.288414419714851
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                    SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                    SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                    SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):238008
                                                                                                                                                    Entropy (8bit):7.197251972391371
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9EA8B91E21951388AF3C7559E96331BC
                                                                                                                                                    SHA1:28CB42A76DDED74DF8F21785671A21952F9CA189
                                                                                                                                                    SHA-256:ABEAEB584B1DC2C3A226EB6826444F36CC151B082C025AA32233D0661B4FFC4A
                                                                                                                                                    SHA-512:B818BC54F1E6536F428FCAB343B009C9076701F1A806640C658CDEA4ED36D37510C11683AE2DAE9939CD2F9ABBC32AC42C34F3CE17B5524ACBF20D8B80C7B941
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://embed-cloudfront.wistia.com/deliveries/3996578cb7c5b4734b0c61238fcedf19353af93a.m3u8/seg-7-v1-a1.ts
                                                                                                                                                    Preview:G@...............6..=.......................................................................................................................................................................GO.....<.........%...ID3 .ID3 ...................&...ID3 .ID3 ..".[.........................................................................................................................GA.0....e.~..........1.c.%..c.E..........gd.2..@x.....TBT.... .... ......2.....h.8......e...7.......~|o.v..m..6|........8..5.........|..Wv....-.....#.....O.F..z2..I....f..:.\...s..{G.......U..z..._...x......B.U...D...Y.0.ZR`..8...T..BDt.-...a..&7o}.....h,'.3}R.(..p....]..lJ....|".%,E..7..!8..q@.....P.t...:D...E.).~.h..Q..z ...........Q..s1.r.....}......KK..;...G......fC....O#....9.....Uw.....c..~D:^...D3..V}.G...9....B...Y..Fi..`d~..5.1H.......3..(.......r.......nq...z7..u....D..).M...0...9uNaf<..g(..~*?.(".Wm..g..E.,.q...,.N..]...0zG....ws....%.R..C.x ..Y.H...s.a.Es....E$.h.....:..bU-E"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):36995
                                                                                                                                                    Entropy (8bit):5.200154539819763
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                                                                                    SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                                                                                    SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                                                                                    SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/js/37.b6614199.chunk.js
                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, truncated
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):27
                                                                                                                                                    Entropy (8bit):3.169382490786664
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                    SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                    SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                    SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pixel-config.reddit.com/pixels/t2_7cvrn/config
                                                                                                                                                    Preview:...........................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (7555), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7555
                                                                                                                                                    Entropy (8bit):4.968086769227201
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:189AEFFD571884559DABABA22C66D75A
                                                                                                                                                    SHA1:7B8BC38FB8A289535FC0C369E16F241D604828FB
                                                                                                                                                    SHA-256:DD09E3BA26066ABE27C4DAD57C8E0C8A63FE23A0BC87E63BCAB94F25E9096459
                                                                                                                                                    SHA-512:1B1BC05A69CB53E252ED017D28AA0709A08C39715A6656D2D9EFF029EDEC8EBDE28B20FFC1C033A769BA66430ABD79B9A8E4F9A4B3E0D9524C939EC25B4B7DE2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://js.driftt.com/core/assets/css/3.07aa08a5.chunk.css
                                                                                                                                                    Preview:.emoji-mart,.emoji-mart *{box-sizing:border-box;line-height:1.15}.emoji-mart{font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,sans-serif;font-size:16px;display:inline-block;color:#222427;border:1px solid #d9d9d9;border-radius:5px;background:#fff}.emoji-mart .emoji-mart-emoji{padding:6px}.emoji-mart-bar{border:0 solid #d9d9d9}.emoji-mart-bar:first-child{border-bottom-width:1px;border-top-left-radius:5px;border-top-right-radius:5px}.emoji-mart-bar:last-child{border-top-width:1px;border-bottom-left-radius:5px;border-bottom-right-radius:5px}.emoji-mart-anchors{display:flex;flex-direction:row;justify-content:space-between;padding:0 6px;line-height:0}.emoji-mart-anchor{position:relative;display:block;flex:1 1 auto;color:#858585;text-align:center;padding:12px 4px;overflow:hidden;transition:color .1s ease-out;margin:0;box-shadow:none;background:none;border:none}.emoji-mart-anchor:focus{outline:0}.emoji-mart-anchor-selected,.emoji-mart-anchor:focus,.emoji-mart-anchor:hover{color:#464
                                                                                                                                                    No static file info