Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hopp.bio/wchn

Overview

General Information

Sample URL:https://hopp.bio/wchn
Analysis ID:1558765

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,11374673708590310631,17624408789423620481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hopp.bio/wchn" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.34.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    3.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'iuy.tagencom.com' does not match the legitimate domain for Microsoft., The domain 'tagencom.com' is not associated with Microsoft and appears unrelated., The subdomain 'iuy' and the main domain 'tagencom.com' are suspicious and do not align with Microsoft's typical domain structure., The presence of input fields for 'Email, phone, or Skype' is common for phishing attempts targeting Microsoft accounts. DOM: 3.8.pages.csv
        Source: Yara matchFile source: 0.34.id.script.csv, type: HTML
        Source: Yara matchFile source: 3.4.pages.csv, type: HTML
        Source: Yara matchFile source: 3.5.pages.csv, type: HTML
        Source: https://www.hopp.bio/wchnJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '1.0.pages.csv'
        Source: Chrome DOM: 1.1OCR Text: You have received a new document Received Reference Number -SPOOS581456 Number of Page 2 Status code Successful To receive download this PDF file, please enter specific professional email credentials that this document was sent to VIEW DOCUMENT Create your own Link in Bio Ty Hopp
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: Number of links: 0
        Source: https://iuy.tagencom.com/?LYNlR=PsUHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 120px; height: 40px; overflow: hidden; position: relative;"]
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: Iframe src: https://852c407e-4bcc8127.tagencom.com/Prefetch/Prefetch.aspx
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: Iframe src: https://852c407e-4bcc8127.tagencom.com/Prefetch/Prefetch.aspx
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: <input type="password" .../> found
        Source: https://iuy.tagencom.com/?LYNlR=PsUHTTP Parser: No favicon
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No favicon
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No favicon
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No favicon
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No favicon
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No favicon
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:62710 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:62708 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: global trafficDNS traffic detected: DNS query: hopp.bio
        Source: global trafficDNS traffic detected: DNS query: www.hopp.bio
        Source: global trafficDNS traffic detected: DNS query: static.parastorage.com
        Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: frog.wix.com
        Source: global trafficDNS traffic detected: DNS query: static.wixstatic.com
        Source: global trafficDNS traffic detected: DNS query: iuy.tagencom.com
        Source: global trafficDNS traffic detected: DNS query: d71c98e7-4bcc8127.tagencom.com
        Source: global trafficDNS traffic detected: DNS query: 2cbc2896-4bcc8127.tagencom.com
        Source: global trafficDNS traffic detected: DNS query: 1441c063-4bcc8127.tagencom.com
        Source: global trafficDNS traffic detected: DNS query: l1ve.tagencom.com
        Source: global trafficDNS traffic detected: DNS query: 852c407e-4bcc8127.tagencom.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 62733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 62756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 62710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62719
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62718
        Source: unknownNetwork traffic detected: HTTP traffic on port 62727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62722
        Source: unknownNetwork traffic detected: HTTP traffic on port 62745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62731
        Source: unknownNetwork traffic detected: HTTP traffic on port 62744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62744
        Source: unknownNetwork traffic detected: HTTP traffic on port 62722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62743
        Source: unknownNetwork traffic detected: HTTP traffic on port 62752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 62728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 62729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 62757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62709
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62743 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:62710 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@18/48@34/184
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,11374673708590310631,17624408789423620481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hopp.bio/wchn"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,11374673708590310631,17624408789423620481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://hopp.bio/wchn0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        td-ccm-neg-87-45.wixdns.net
        34.149.87.45
        truefalse
          high
          iuy.tagencom.com
          173.230.149.18
          truetrue
            unknown
            l1ve.tagencom.com
            173.230.149.18
            truefalse
              unknown
              hopp.bio
              199.15.163.133
              truefalse
                unknown
                js.sentry-cdn.com
                151.101.130.217
                truefalse
                  high
                  1441c063-4bcc8127.tagencom.com
                  173.230.149.18
                  truefalse
                    unknown
                    852c407e-4bcc8127.tagencom.com
                    173.230.149.18
                    truefalse
                      unknown
                      td-static-34-49-229-81.parastorage.com
                      34.49.229.81
                      truefalse
                        high
                        d1cq301dpr7fww.cloudfront.net
                        3.161.82.56
                        truefalse
                          high
                          2cbc2896-4bcc8127.tagencom.com
                          173.230.149.18
                          truefalse
                            unknown
                            www.google.com
                            142.250.184.196
                            truefalse
                              high
                              d71c98e7-4bcc8127.tagencom.com
                              173.230.149.18
                              truefalse
                                unknown
                                bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
                                44.198.1.203
                                truefalse
                                  high
                                  static.wixstatic.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.hopp.bio
                                    unknown
                                    unknownfalse
                                      unknown
                                      frog.wix.com
                                      unknown
                                      unknownfalse
                                        high
                                        static.parastorage.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://iuy.tagencom.com/?LYNlR=PsUfalse
                                            unknown
                                            https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=truetrue
                                              unknown
                                              https://www.hopp.bio/wchntrue
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.184.196
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                108.177.15.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                3.165.190.129
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                173.230.149.18
                                                iuy.tagencom.comUnited States
                                                63949LINODE-APLinodeLLCUStrue
                                                216.58.212.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.49.229.81
                                                td-static-34-49-229-81.parastorage.comUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                151.101.130.217
                                                js.sentry-cdn.comUnited States
                                                54113FASTLYUSfalse
                                                142.250.185.202
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                3.161.82.56
                                                d1cq301dpr7fww.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                216.58.206.46
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.23.110
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                44.198.1.203
                                                bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                                                14618AMAZON-AESUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.185.163
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                199.15.163.133
                                                hopp.bioUnited States
                                                14238INNOVATIVE-NETWORKSUSfalse
                                                151.101.194.217
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                34.149.87.45
                                                td-ccm-neg-87-45.wixdns.netUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1558765
                                                Start date and time:2024-11-19 19:31:46 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://hopp.bio/wchn
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:13
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal64.phis.win@18/48@34/184
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 216.58.212.131, 108.177.15.84, 172.217.23.110, 34.104.35.123
                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://hopp.bio/wchn
                                                InputOutput
                                                URL: https://hopp.bio Model: Joe Sandbox AI
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: https://hopp.bio
                                                URL: https://www.hopp.bio/wchn Model: Joe Sandbox AI
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "To receive download this PDF file, please enter specific professional email credentials that this document was sent to",
                                                  "prominent_button_name": "VIEW DOCUMENT",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://www.hopp.bio Model: Joe Sandbox AI
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: https://www.hopp.bio
                                                URL: https://www.hopp.bio/wchn Model: Joe Sandbox AI
                                                ```json
                                                {
                                                  "brands": []
                                                }
                                                ```
                                                
                                                The provided image does not contain any visible brand logos or brand names. The image appears to be a document notification page without any branding elements.
                                                URL: https://iuy.tagencom.com Model: Joe Sandbox AI
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: https://iuy.tagencom.com
                                                URL: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=true Model: Joe Sandbox AI
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "Sign in",
                                                  "prominent_button_name": "Next",
                                                  "text_input_field_labels": [
                                                    "Email, phone, or Skype"
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=true Model: Joe Sandbox AI
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "Sign in",
                                                  "prominent_button_name": "Next",
                                                  "text_input_field_labels": [
                                                    "Email, phone, or Skype"
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=true Model: Joe Sandbox AI
                                                ```json
                                                {
                                                  "brands": []
                                                }
                                                ```
                                                
                                                The provided image does not contain any visible brand logos or names. The page appears to be a generic sign-in page without any branding elements.
                                                URL: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=true Model: Joe Sandbox AI
                                                ```json
                                                {
                                                  "brands": [
                                                    "Microsoft"
                                                  ]
                                                }
                                                URL: https://iuy.tagencom.com/?LYNlR=PsU&sso_reload=true Model: Joe Sandbox AI
                                                ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The URL 'iuy.tagencom.com' does not match the legitimate domain for Microsoft.",    "The domain 'tagencom.com' is not associated with Microsoft and appears unrelated.",    "The subdomain 'iuy' and the main domain 'tagencom.com' are suspicious and do not align with Microsoft's typical domain structure.",    "The presence of input fields for 'Email, phone, or Skype' is common for phishing attempts targeting Microsoft accounts."  ],  "riskscore": 9}
                                                Google indexed: False
                                                URL: iuy.tagencom.com
                                                            Brands: Microsoft
                                                            Input Fields: Email, phone, or Skype
                                                URL: https://tagencom.com Model: Joe Sandbox AI
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: https://tagencom.com
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:32:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.977117227507517
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1FA9FDABB418BC538954DDD31AA3F273
                                                SHA1:002CBB57C636BBF790FC09AB358C16C45DFC0CD7
                                                SHA-256:4ECFA940B53B86237AB6E8F26EA0810B1D4F85CC6B773C63A0FE350855C7F17B
                                                SHA-512:DBF569B5F8445C67454185D51D3018EA41AB8601D080D266CBFAB8DD333D1C529C6B43EBE189C16DC31945DE4AC04302C18EE81699D3EFABFA9B842823AEC0EF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....r8`.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:32:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.9955678452488375
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:913A89108881FB80C5E43A104CDAEECC
                                                SHA1:08B3EC4A20AC7FF01DC1740F88F0D7ECC0A134DA
                                                SHA-256:B8A8F7222D69DE3A419252CED99138EADE9B778D24110D5C2A078F900E3F73F5
                                                SHA-512:0515CB0CFA33D690AB22F0C073C9F6AC0287EED7C56CA6DD1CB6B2C5584BD278EF31D94AC19A9AC11A8C74E1154A5EEA41F27FF60EE37842989CDE2091941FEB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....d,`.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.00525659390589
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6B7CB7AB486CC341D419B0C2B28200DB
                                                SHA1:B19AC3076D93B2746030EBAE85EDCC92E850A2B5
                                                SHA-256:037F81ED837DA473FA17E0B04B9E618FB8435D2C6C86D865E128C40480911D44
                                                SHA-512:1C28A5674B14FD69635E4C5E003F5A22043E67346A550A450686392B5B3628FCDA8E76E4E5D3080EFF3F6853C3B28A275C41274CBEA2AD24CF62C47EF609FD35
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:32:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9904265735493603
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:44AC20C522626B224F9864E4C47949D1
                                                SHA1:C895353F6BEAF04849E508CA1820EEE562117A91
                                                SHA-256:F911EE69E8A6C70A51205E69764622B12DEA6121667DCAB96777D9EBEADAA50E
                                                SHA-512:45E5E37EE6697C0C4F6B2346B0C40E58086AFE363696855106EB30FACF94CE35CAE1EFB82692761552EE145E41EBD11C31A1B55A0AC3F144FDE2125F2EAF8FF6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....rp&`.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:32:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9789662625367455
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38F410F50B0EDEA9C4E7A21333DDCC0B
                                                SHA1:A6888BAEBA5A8C1D119C5411AC38FAF3469D5977
                                                SHA-256:07B68903080F439398E4C9B96517CD9B10E3BDE4F54E60236AF85671A70FC265
                                                SHA-512:19E0848CD089C236A57876483FEC5BDBF4D7D421A8988867894445BFB635FCA2DF6D22972ACC0D87AB100972975D36A75B43144C8BC21708C58130443819F6F2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....\W2`.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 17:32:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.991706508173664
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:20AB119A8DFBEE67DDD498D27E3CE6D4
                                                SHA1:FBB4C2EDDB7FAC0764771BDDF305523CC63431F2
                                                SHA-256:E35B0E539A9E26B04EA368925572A593D7305B3785BC1D954D14EED2350D5645
                                                SHA-512:BA0279D436C7E3CB632E9F5617D1E45B1329E7F57DF4599CD1B21F92CF51A80B8601E77054DD531AB1EA0470485E1BE020E88BC14A16901B66832B93C7E42D9B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....6.`.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 7992, version 1.0
                                                Category:downloaded
                                                Size (bytes):7992
                                                Entropy (8bit):7.97143858301925
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B550BCA8934BD86812D1F5E28C9CC1DE
                                                SHA1:FFFE793F52607740984A931EE7158AA82DB94A72
                                                SHA-256:872E862918591A9E824DC03ED92F05729435FFBB8EBBB10EFF7EDA26592B1798
                                                SHA-512:A0B84873A17F6DED0D966C0F159718CCBB617AE19416815EA3F706C436BECEE0671D9CBC01C0FC4572712856BD0C1E5B32E2DDA8FBF56D540DEE5E36E833C05C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFd2JQEk.woff2
                                                Preview:wOF2.......8......?@.................................`..T..t.*..6..6.$..h. ..T.....1...l. ..%.j3\._$.D..P.0B.:.......a}.o.^..>.TqV.B.>..;t.l.$.-..?..9......Y...71M3B......h,5FM....R.........4.T......'.;/1.....R.|r%..k.$....6N..O.te.]C... .09..~O.=3K..?.F.e>......L.O.-r.L...x..:}.k.9... .[...3...,..+.~YqH.9(.....#.d...ak..O-.3;)..8....<l..?....Z(+.c............].lM....D...>K.,&V,.......<...N....Q.uz........m......+y.`.....l.qaN./......w..V.....&km..p.@7.E.:..^.._...:.....s.`I.^..^.J...:..h.&x...O...G...B.".....;.......r...f~>_..'..a.....sk..N.._;..cmb.s......7/......'v....7:.X....h./..wnX1..].....<..!6...V....[?..H..#.We..w.8L...>...Q.>...rP......[f.62D....<fX..d#......&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.8d...u.s..e...sD......_.&-...(.3..6.U..&<~8...9.....uV..|h.#m\.d./a.........-.K..`...<...wX...B.`G,|b.{,...vR.D....8..{...e.V..-.N).]u.......\.Q_...wR..d......*.;.eA..?.d..F.=.&&.:......1=.?...}o.....3X.4..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (59310), with no line terminators
                                                Category:downloaded
                                                Size (bytes):93016
                                                Entropy (8bit):5.766860570453195
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DAA2D4B444CF7ED59CCF16B3705ADB73
                                                SHA1:E59D136BA303C0F56463F719363B08E1775647F1
                                                SHA-256:16F25D6C9AA2C69CA1F61C83B78F308C1B4C534A05586F5D445B40E33530322B
                                                SHA-512:B52EC7B4DB24CD34EAEF58BDF6C62E127A0B444003083458B84924CEC8D76D499F28048846CC91F636894B97819E6146293B4DFDD9E43E9795A3CB56452A364B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/7074.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[7074],{97074:(r,e,t)=>{t.d(e,{a:()=>yr});var a=t(71340),o=t(12656),s=/[\uD800-\uDBFF][\uDC00-\uDFFF]/g,n=/[\x01-\x7F]/g,i=/[\x01-\t\x0B\f\x0E-\x1F\x7F\x81\x8D\x8F\x90\x9D\xA0-\uFFFF]/g,l=/<\u20D2|=\u20E5|>\u20D2|\u205F\u200A|\u219D\u0338|\u2202\u0338|\u2220\u20D2|\u2229\uFE00|\u222A\uFE00|\u223C\u20D2|\u223D\u0331|\u223E\u0333|\u2242\u0338|\u224B\u0338|\u224D\u20D2|\u224E\u0338|\u224F\u0338|\u2250\u0338|\u2261\u20E5|\u2264\u20D2|\u2265\u20D2|\u2266\u0338|\u2267\u0338|\u2268\uFE00|\u2269\uFE00|\u226A\u0338|\u226A\u20D2|\u226B\u0338|\u226B\u20D2|\u227F\u0338|\u2282\u20D2|\u2283\u20D2|\u228A\uFE00|\u228B\uFE00|\u228F\u0338|\u2290\u0338|\u2293\uFE00|\u2294\uFE00|\u22B4\u20D2|\u22B5\u20D2|\u22D8\u0338|\u22D9\u0338|\u22DA\uFE00|\u22DB\uFE00|\u22F5\u0338|\u22F9\u0338|\u2933\u0338|\u29CF\u0338|\u29D0\u0338|\u2A6D\u0338|\u2A70\u0338|\u2A7D\u0338|\u2A7E\u0338|\u2AA1\u0338|\u2AA2\u0338|\u2AAC\uFE00|\u2AAD\uFE00|\u2A
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8127)
                                                Category:downloaded
                                                Size (bytes):8167
                                                Entropy (8bit):5.432093017058018
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:927B9EA268A6B5BE2B2D593C87E9BCF2
                                                SHA1:E56D992D20BC1BB3E851287FED9B940E003FD7B4
                                                SHA-256:EC55BC50424ABF431A760B13182984CAAD1C1DBD4BD8564633BD5A51CE9D4FA3
                                                SHA-512:4F38DA67FB3CB8E21AB1D509A3A4D74752645FA34390141D39AECFB91547E8D4538EE407DD87F3D14E05D505A9EED281D7AAAC2A4BC039723DB95B47B00C74B2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/7065.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[7065],{42177:(e,t,n)=>{n.d(t,{Bq:()=>u,CS:()=>m,Hd:()=>h,WC:()=>v,aQ:()=>f,by:()=>s,gI:()=>a,sm:()=>d,tT:()=>b});var l=n(87363),r=n(73538),o=n(5180),i=n(14146),c=n(28405);function a(e){return u("vertical",e)}function s(e){return u("vertical",e)}function u(e,t){const[n,i]=(0,l.useState)();return(0,l.useEffect)((()=>{let n,l;if("window"===t)n=window,l=document.documentElement;else{const e=(0,o.J)(t.current);e instanceof Window||e.matches("html")?(n=window,l=document.documentElement):n=l=e}const c=()=>{i("vertical"===e?l.scrollTop:l.scrollLeft)},a=new r.V(n,"scroll",(()=>{c()})).activate();return c(),()=>{a.deactivate()}}),[t,e]),n}function d(e,t=!0){return f("vertical",e,t)}function m(e,t=!0){return f("horizontal",e,t)}function f(e,t,n=!0){const r="horizontal"===e?"scrollWidth":"scrollHeight";return(0,c.Sn)((0,l.useCallback)((()=>{var e,n;return"window"===t||t.current instanceof Window?document.documentElem
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49815)
                                                Category:downloaded
                                                Size (bytes):49855
                                                Entropy (8bit):5.350516908837046
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0F4494D3F948E0720121B77084C31447
                                                SHA1:150357D444CD635358B409878E45D3BF1296BF5D
                                                SHA-256:636C0D5DA5AEA98F887A922CFD56D33ADC177A64ED42E3E9373A9649523203CE
                                                SHA-512:FDBE78148F879B6522FF2D3B93EE65D026FBD37A33886FC5DBA8B8B18838718CF01A267C6F2F804E15E4D27490206E98A62AB5DE7D20603474D9D5A8BA09C466
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/6186.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[6186,1661,8676,1947],{61707:(e,t,n)=>{n.d(t,{Z:()=>r});var o,i=n(87363);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},a.apply(this,arguments)}const r=i.memo((function(e){return i.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24"},e),o||(o=i.createElement("path",{d:"M17 6l-4.999 4.999L7 6 6 7l5.001 4.999L6 17l1 1 5.001-5.001L17 18l1-1-5-5.001L18 7z"})))}))},54803:(e,t,n)=>{n.d(t,{S:()=>o});const o={ellipsis:"commonclasses2175767809__ellipsis",button:"commonclasses2175767809__button",positioned:"commonclasses2175767809__positioned",hitArea:"commonclasses2175767809__hitArea",hitArea40:"commonclasses2175767809__hitArea40",hideScrollbar:"commonclasses2175767809__hideScrollbar",noWrap:"commonclasses2175767809__noWrap",verticalSc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25423)
                                                Category:downloaded
                                                Size (bytes):25463
                                                Entropy (8bit):5.489271708411669
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CBADFD35AC85DFC085295DDF33F7132D
                                                SHA1:29A21A6F3C451EF56E2A209767268C344C2CB04C
                                                SHA-256:830BC592FF23ADE764DA140A58E361C9DC4F8667342C4776FA543475833F61E8
                                                SHA-512:CD384F810B4B47F35199665AE30E2AFE4F2F8F9222C3C38272E600E1189B24FC8A29BEFD652D2D662A26070B3A0A1F22E44D52E4CFC55103CD4B5B1B3F899A18
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/3311.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[3311],{97946:(e,t,n)=>{n.d(t,{Z:()=>l});var o,i=n(87363);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},a.apply(this,arguments)}const l=i.memo((function(e){return i.createElement("svg",a({viewBox:"0 0 24 24",xmlns:"http://www.w3.org/2000/svg"},e),o||(o=i.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M7.75 10.5V8.333c0-1.037.464-2.017 1.266-2.73C9.816 4.89 10.891 4.5 12 4.5c1.11 0 2.184.391 2.984 1.103.802.713 1.266 1.693 1.266 2.73V10.5h1c1.09 0 2 .86 2 1.954v5.091c0 1.094-.91 1.955-2 1.955H6.75c-1.09 0-2-.86-2-1.954v-5.091c0-1.094.91-1.955 2-1.955h1zm1.93-4.15c.607-.539 1.44-.85 2.32-.85.88 0 1.713.311 2.32.85.604.537.93 1.252.93 1.983V10.5h-6.5V8.333c0-.73.326-1.446.93-1.983zM6.75 11.5c-.567 0-1 .442-1 .954v5.091c0 .513.433.955 1 .9
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10491)
                                                Category:downloaded
                                                Size (bytes):337484
                                                Entropy (8bit):5.29715326903754
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0A5926190F30FF0F8DA4E835B7375502
                                                SHA1:9649CAD049E3446BA596A2E63820AC1D74AFB89C
                                                SHA-256:49C72326C531936243F9D26213F4C0451EC7D15D7104755A7C2BDA8A451FE9BE
                                                SHA-512:8399DC47C2065F2818BEAB642F10F4B6F291BDCBDDF784A60766B15FC86A92B27C852513D10EDB807E7C7B0322A81750D531E8C900422F01312B51BF711F900A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.hopp.bio/wchn
                                                Preview:<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta http-equiv="X-UA-Compatible" content="ie=edge">.<meta name="robots" content="index">.<link rel="icon" sizes="192x192" href="https://static.wixstatic.com/ficons/dea07e_a5109ea852c64f6f8d2c045a986eba64~mv2.ico"/><link rel="shortcut icon" href="https://static.wixstatic.com/ficons/dea07e_a5109ea852c64f6f8d2c045a986eba64~mv2.ico" type="image/x-icon"/><link rel="apple-touch-icon" href="https://static.wixstatic.com/ficons/dea07e_a5109ea852c64f6f8d2c045a986eba64~mv2.ico" type="image/x-icon"/>... <style>. *,::before,::after{box-sizing:border-box}::before,::after{text-decoration:inherit;vertical-align:inherit}html{cursor:default;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-tap-highlight-color:transparent;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;word-break:break-word}body{margin:0}h1{font-size:2em;margin:.67
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20237)
                                                Category:dropped
                                                Size (bytes):20277
                                                Entropy (8bit):5.458416638282014
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4A62247127A4411FA3FA0A695E046562
                                                SHA1:FF75AEA450EAC6F9FE22C4012DAA96026B52A97F
                                                SHA-256:B19C298F75C1462D46E5B921F706143F605B7D768934FEE830790D29663C5AFB
                                                SHA-512:BCC8E0CA1405FA16C0825DCDA429EEBE3E3830DE9972F7CE1B6FC4B8B6D9BE3F3B0CADC6E42E6C0601C79E6BA66823375123FF5C1CF36D1863D79A9944001018
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[2340],{11270:(e,o,t)=>{t.d(o,{OH:()=>u,U0:()=>c,UK:()=>g,ap:()=>m,cI:()=>r});var n=t(49667),a=t(38117),l=t(27439),i=t(40119);const r={None:"00000000-0000-0000-0000-000000000000",Legacy:"fcfa9bc2-3f4c-49aa-b7cd-0a443312560a",Default:"fe6817ba-99b9-455c-b24f-c579b186d908",MultiplePackagesOld:"fa397e3b-41e9-4278-9adf-0d057a3dd23b",MultiplePackages:"eb55a529-17e7-402a-bf4d-f122c342119a",GoogleOnePlan:"t1e3e323-1129-r228-8cdf-uf86753dd981",GoogleMultiplePackages:"d2e3e32r-u123-cg24-bcd8-v6ew753dd9fc",FreemiumTesting:"8b23c6fa-0a22-40c6-bee1-15089287c8c5"},s=((0,n.q_)(r,[r.Legacy,r.Default,r.GoogleOnePlan]),(0,n.q_)(r,[r.MultiplePackagesOld,r.MultiplePackages,r.FreemiumTesting,r.GoogleMultiplePackages]));function c(e){return e!==r.None}function p(e){return(0,a.m8)(e.map((e=>[e.uniqueName,e])))}const d={[r.Legacy]:Object.assign(Object.assign({},(0,i.mv)(l.Z5)),p([(0,i.Xh)(l.pk.hopp_remove_banner,!1),(0,i.Xh)(l.p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10416)
                                                Category:downloaded
                                                Size (bytes):10455
                                                Entropy (8bit):5.413910705185393
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CCE2D76A1683D67DB3EC8D69FB604341
                                                SHA1:24724D6D7CAC9EC4C7560AA3423031EC618F3FA4
                                                SHA-256:45161D1A48DBE51F6D0E9270F00C4F9F3ACEC85AEF92453F013C74D52C38A1E0
                                                SHA-512:174A5D49568A40F5006242DCD42E801BB681F9DAF7CD1BFD7AA5EC2AC5D3D080F8D9044426CC0DA4EF4FF04FB0DBE0671D186344D0E7BA87F478BCD23E9167A5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/512.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[512],{2773:(e,t,n)=>{n.d(t,{x:()=>p});var r=n(87363),o=n.n(r),a=n(39162),i=n(7089),l=n(60382),c=n(52683),s=n(56480);const p=o().memo((function(e){return o().createElement(a.i,Object.assign({resizeMode:i.Qx.Contain,containerSizeChangeDebounceMs:200},e,{isResponsiveImage:s.$L,resolveImageUrl:u}))}));function u(e,t,n){var r;const o=(0,s.Jn)(e);if(o)return o;if((0,s.b4)(e))return(0,s.M9)(e);if(!(0,s.Qu)(e))return e;{const o=e.url;if(e.isVectorImage)return`https://static.wixstatic.com${(0,l.kf)((0,c.NL)(null!==(r=e.basePath)&&void 0!==r?r:"shapes",o),"/")}`;{const r=e.width,a=e.height,l=t.width,c=t.height;if(0===l||0===c)return;switch(n){case i.Qx.Contain:return(0,s.uQ)({url:o,height:a,width:r},{targetWidth:l,targetHeight:c});case i.Qx.Fill:case i.Qx.Cover:return(0,s.o3)({url:o,height:a,width:r},{targetWidth:l,targetHeight:c});default:throw new Error("Unsupported")}}}}},78614:(e,t,n)=>{n.d(t,{E:()=>v,F:()=>b})
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, original size modulo 2^32 3651
                                                Category:downloaded
                                                Size (bytes):1435
                                                Entropy (8bit):7.860223690068481
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DF6A7721C242813411CC6950DF40F9B3
                                                SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://d71c98e7-4bcc8127.tagencom.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:dropped
                                                Size (bytes):250310
                                                Entropy (8bit):5.148783560694885
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:64E687314C11131B46AF9C9B88E0D886
                                                SHA1:B2E9C0EE6814C6D12D97C74F4C5A9EC8436FCB01
                                                SHA-256:4B483349223D2D8400B0293B57A74595AFC661C54971600A321C486E7EE55CC2
                                                SHA-512:9A91509BDA8E5A7F1AF8D165CA0F39463786CA3FDBBAA8FB9112C165343769B4210749C8B4B397B9CD4A48E5060FB00868A17F63389B1C31E09855925110A470
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[4271],{71340:(t,e,n)=>{n.d(e,{ML:()=>te,hj:()=>ft,vc:()=>ie,NB:()=>se,Jo:()=>Pt,J1:()=>$t,eE:()=>Et,EG:()=>Lt,xh:()=>St,Cf:()=>ee,K9:()=>le,P1:()=>_,x2:()=>ne,pr:()=>qt,zK:()=>re,S0:()=>oe});var r=n(62944);if(179==n.j)var o=n(87195);for(var i={8:"Backspace",9:"Tab",10:"Enter",12:"NumLock",13:"Enter",16:"Shift",17:"Control",18:"Alt",20:"CapsLock",27:"Escape",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",44:"PrintScreen",45:"Insert",46:"Delete",59:";",61:"=",91:"Meta",92:"Meta",106:"*",107:"+",108:",",109:"-",110:".",111:"/",144:"NumLock",145:"ScrollLock",160:"Shift",161:"Shift",162:"Control",163:"Control",164:"Alt",165:"Alt",173:"-",186:";",187:"=",188:",",189:"-",190:".",191:"/",192:"`",219:"[",220:"\\",221:"]",222:"'"},s={48:")",49:"!",50:"@",51:"#",52:"$",53:"%",54:"^",55:"&",56:"*",57:"(",59:":",61:"+",173:"_",186:":",187:"+",188:"<",189:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1894)
                                                Category:dropped
                                                Size (bytes):1960
                                                Entropy (8bit):4.991067772067096
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:77BC0270664890B87DF1163651D2D629
                                                SHA1:94A01C8312ACE4D0F2286085C354E61E5914FBBB
                                                SHA-256:1875FC595FA3493DE35812F0EFF09A6936959DA9C1C6E4ED7FE351CB2C1B59CA
                                                SHA-512:F070787CA313507047F83A3E7B521D905FBDB3297DA815292E7FCC123F9D1F044E8B57FF5CB09C342602F87A6F1EB0EED69AD560357F3D189374A59DD3CE3D4C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[6763],{61591:(e,u,o)=>{o.d(u,{doppeViewerBiEvents:()=>c,doppeViewerWixWebBiLoggerCreate:()=>d});var i=o(45678),t=o.n(i),n=o(96213);const c={uouPageViewed:n.uouPageViewed,uouPageSkipClicked:n.uouPageSkipClicked,uouEngagementClicked:n.uouEngagementClicked,uouHypeBannerClicked:n.uouHypeBannerClicked,uouPageVisibilityChange:n.uouPageVisibilityChange,uouPageRefresh:n.uouPageRefresh,uouPageUnload:n.uouPageUnload,uouBounced:n.uouBounced,uouProceeded:n.uouProceeded,uouActivity:n.uouActivity,uouActionViewed:n.uouActionViewed,uouAutoRedirected:n.uouAutoRedirected,uouAutoRedirectTriggered:n.uouAutoRedirectTriggered,uouAutoRedirectCanceled:n.uouAutoRedirectCanceledV2,uouActionClicked:n.uouActionClicked,uouAnyActionClicked:n.uouAnyActionClicked,uouToggleAction:n.uouToggleAction,uouCloseAction:n.uouCloseAction,uouDestinationRedirected:n.uouDestinationRedirectedSrc146Evid33,uouDestinationRedirectedOnBack:n.uouDestinatio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 190247
                                                Category:downloaded
                                                Size (bytes):61132
                                                Entropy (8bit):7.995197511473617
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:6948E2649706A16F40F3065A9B0FABF8
                                                SHA1:FAE6B294BBE38176CC20BFCF863688DBC42407C1
                                                SHA-256:83673CB353F19336163749C87069073C70B19411B8184E1E1953009141404AE7
                                                SHA-512:968C7077B2C2AEF541634C2A0C32889AB76F9B82B7E6C4A8B0FCA4F6D3A3345BDF08A8894DC32982B22440664592AF52B52F19224BD80C6BA065672CCCAE5481
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://d71c98e7-4bcc8127.tagencom.com/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                Preview:...........iw.F.0.....'W..`...8..^Y.m&.%NF..@`K.M...J.H..OU........'..4......Z.8..7.M......;.....4..K....z..<.rON.O..../.IT.i.2.......Y..N?ign..I{....k8......wU6..c.<KZY.-<.;.fI...,.n...2.>..8.,.!...(.#....xl.o.f.$./..|3......s..j.}6..M...()X.......%.5..E..Y:cYq{t;k.xd.9...8.....<...x>aYm.M#...a..E.........E.....&...<....I.../.6.........)....6.s'N6..$a..,Na.k..T12..(.`r.X.+.6..o+./.4/.h;.l.....qry.........e...Z...eS..ZU........|d.YC.gV#..x.:.V.s.z.,g2...X...p^.k...2E...7L....vR_...*Kod]....M.%G)`{.6..Y..l.^.....8G..O.y...z..."NX....o-...d..=.'7.\...M".bC..V%{._XT....s....h....aQ..U.R;h..v....2..4... .?..~....1r.._......5..I.a.?,..?..U....?L..wlh$.a.....6.Q.O. ....5...X..Y.6....fYZO....y..Or..z]B..y..;o.....o.rS..HG.{K...Y&P.......*....#.x'.5..m.......s.6....6...."z...fM.6.......4@...%+.."6C.%./6'...2<.7...J5..l7.p9......(..WM...T}...:..o..9l.MX...-.i....a.)..[.09S .K)...e6i?.....x.9.0.7...V...|.........u..g...n..mk-^..e.O/6...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65463)
                                                Category:downloaded
                                                Size (bytes):445121
                                                Entropy (8bit):5.494616380007784
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:855C276170939AAC6E3C4243FDE567E3
                                                SHA1:DB17DC6DADBE18D1039D4BF06FD101910702F25E
                                                SHA-256:4B97C14670F421DECABB60027F76B01785D48FF162D64A082E0076E277163D09
                                                SHA-512:E719326E2D0DDE5373A63CDFDED69A6915D1F6F9C6B43BCFC15C4344B33D3F8531E0FA05E15525F60BE28DE0CE1A2EB97B581D4285C3D4340D4AB17D3BEB1551
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/user-app.bundle.js
                                                Preview:/*! For license information please see user-app.bundle.js.LICENSE.txt */.(()=>{var e,t,n,o,i={96822:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var o,i=n(87363);function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r.apply(this,arguments)}const a=i.memo((function(e){return i.createElement("svg",r({viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),o||(o=i.createElement("path",{clipRule:"evenodd",d:"M8.146 10.146a.5.5 0 01.708 0l3.645 3.652 3.651-3.652a.5.5 0 01.707.708L12.5 15.212l-4.353-4.358a.5.5 0 010-.708z"})))}))},51179:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var o,i=n(87363);function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r.apply(this,arguments)}const a=i.memo((fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):2279
                                                Entropy (8bit):7.354295352983905
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7E0D59593F3377B72C29435C4B43954A
                                                SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://d71c98e7-4bcc8127.tagencom.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 190247
                                                Category:dropped
                                                Size (bytes):61132
                                                Entropy (8bit):7.995413167920689
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:FAF46B16F84C4F203E9CEDE4CAC6204F
                                                SHA1:D5E5BF0B54F14AA6F861DBF225CF5C14E200F76D
                                                SHA-256:4F50406AC0589A983636088013CAD80A0D246053845F201BC8C91A666E283080
                                                SHA-512:41DFB0D9909EDA5E02FC1DF6A6D113B89E4B4AF2A841ED98DE690BB87AE165EB6CC2C3EA2EE045260F88FAF13E3934C643DA88D4A63AEBE84D75901B15A28CA1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........iw.F.0.....'W..`...8..^Y.m&.%NF..@`K.M...J.H..OU........'..4......Z.8..7.M......;.....4..K....z..<.rON.O..../.IT.i.2.......Y..N?ign..I{....k8......wU6..c.<KZY.-<.;.fI...,.n...2.>..8.,.!...(.#....xl.o.f.$./..|3......s..j.}6..M...()X.......%.5..E..Y:cYq{t;k.xd.9...8.....<...x>aYm.M#...a..E.........E.....&...<....I.../.6.........)....6.s'N6..$a..,Na.k..T12..(.`r.X.+.6..o+./.4/.h;.l.....qry.........e...Z...eS..ZU........|d.YC.gV#..x.:.V.s.z.,g2...X...p^.k...2E...7L....vR_...*Kod]....M.%G)`{.6..Y..l.^.....8G..O.y...z..."NX....o-...d..=.'7.\...M".bC..V%{._XT....s....h....aQ..U.R;h..v....2..4... .?..~....1r.._......5..I.a.?,..?..U....?L..wlh$.a.....6.Q.O. ....5...X..Y.6....fYZO....y..Or..z]B..y..;o.....o.rS..HG.{K...Y&P.......*....#.x'.5..m.......s.6....6...."z...fM.6.......4@...%+.."6C.%./6'...2<.7...J5..l7.p9......(..WM...T}...:..o..9l.MX...-.i....a.)..[.09S .K)...e6i?.....x.9.0.7...V...|.........u..g...n..mk-^..e.O/6...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3506
                                                Category:downloaded
                                                Size (bytes):1418
                                                Entropy (8bit):7.865544293759874
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:25CD03764B26A76AB4EC44C6624B1C75
                                                SHA1:DED2D2538145FEBC469B0F076017AD10EB7452F4
                                                SHA-256:F264E8E7E5035ED3B7238BF5A9EF6915CEA510530E2D70BF935351F199A22E88
                                                SHA-512:DA3620460AC8C3515FD80CCFB33270043C1D877389BBB7482AEB65F4FF707DED4D0194B3AE49DA363E24E506EC5A9B491A1339764D95561B35C9B43B1EFD5135
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://l1ve.tagencom.com/Me.htm?v=3
                                                Preview:...........W.n.8.}.W.D...."9w9LPt....-......4E...@.n.G....%...}.Cby83<g8s(...en..!..Y........g.a.R..L9...I2....T....DT....iH.....@8.od....v..|v.<.....&.il.. 2..I3..8.....e(gi..6...{....at.u.E..n.....@....."D.....qn...VS.A.i..C=..pS..v167j||l0.-.B)......T...B.....U...=.1..6.3.Z.e].e_.pM.J.1.;...E.n.X...M..UUu..S.s..g....1.O..'.=.).....?.`Gx..<`.\.b..=P.-L...X-..i....(.*.S....mI.@B.2.0.j.....d5.^..TMY..>..<:r$.6b....f!..`L...].ZJ.v..Mo._o...$.zQ.s.?>.i.a.)+.J.9..9W...-E.C...Z...4!,.x...W.u.S...Djc.&..a....G......IB..iDb..<..'w3...53...H%3.....\..0=......G....Zs...)....q.6...nR_.....u.e..o...MF.!...h.NzV..s.....\.*....I......k\@.U..t.4.$..\.U.+...,.......t".}\tM.A.GG0.n..\*|td.Y..~....&|...9.Z...X.mh...^ ....p.\|..l.KoS.n..Y.(..^..jai../U.N.....b..X..q.2[.....v'J..)..._......<g..i...)#!I.]..p..F..7-..m.....T..0e.......K...Y.92..........X..S'...hZ..t.....0......,.-.JE..{.........J7.....t.t..t..}.tDv.wkE...^.(..j....A..d.......8...p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 142303
                                                Category:downloaded
                                                Size (bytes):49910
                                                Entropy (8bit):7.994859208113128
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:6AB276686D1C72F0374DF137DD400ADE
                                                SHA1:AABDBA82D3E54B8E400010ADB07074CAE2EB381C
                                                SHA-256:18CAD86DFC5212D2328C9CA31388DDA0BDC2D73884D89EABC7A7F47CD1C225CE
                                                SHA-512:A4A7784B51F0A48388D4FC0FCEC9C1D737EFF296C891A0F44B401FB4F8C644BB78AF2C723F0C0E1C52D1DD2109C64400DC77BC22447F4116C6974C1CEEDC734A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://d71c98e7-4bcc8127.tagencom.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?....{+.8.......o.n.}...^z.?..'...\.fWN.#hJ. .w.@}.T....0..a..0(...$.(.....M.O6.&.`.....Y=W.j.oaT}p.J`E..$..k....;.k.\^w.w~}*.....jf....5.!....0y........@.L.U..@.......2.^_..g..../..........@.....*]+.*..2.v\.cR....1t.3W-5....$U.j.d....:.M...X......]&.f$.y.T......w...I.o'..^kZ2.~^,:...B..@...+{.Mx.:k.,m.Q.B.......j....}.2b.IkE.G.a..5......E ...X9..~....uV6.....j.=.,.A<UF!0.."Wc...T.&!*q.9L....9..&`>.....v....6aT\.U.S.q"+!.......Xi.@D2......y0.R.....Vb..)Y!.(..'.iZ.....-waZ^8.v...9......V$.)....{{....@....<%J.D.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2741)
                                                Category:downloaded
                                                Size (bytes):2742
                                                Entropy (8bit):5.310001634387229
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E8C7DFA9A00A168CAD5B0AAEC4C04590
                                                SHA1:8F894F09CBBC265A4FD8EC38AAC77DDBE99D36F0
                                                SHA-256:80F6340548A50D950BD92C4A2DF371C9F55630621CF5E828CC45A12F6B5B076F
                                                SHA-512:802640397EAC1149A8B6C6B8B6AA5A2C503DE1E0EFF88464E192BE0826C01AE79A0A1AAD4DA5F28005CAAE0A3482C6C5B799E2828ED366C89D612173FE3F1C8B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://js.sentry-cdn.com/34d0997c9f8984ac65486431b0301c91.min.js
                                                Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12429)
                                                Category:downloaded
                                                Size (bytes):12469
                                                Entropy (8bit):5.482403546668823
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:171C12A0CDD8CCA02886BBAB9D5F8529
                                                SHA1:247C2EF29C38C01100D6CC0446DBFBB4DE3CB54E
                                                SHA-256:C7CAE9083232221FBE1EF9897DB0265A80D171269E327399066A425F9F270151
                                                SHA-512:D9EF5446C7CA1F2928DAB2156917A2D61A5B8F1A592DC874FC21BC1C993B5C2BE1A7FF6F691173E7604F4DD7A36A245DB9215233E94BE20050F6AB4F7555D889
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/4403.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[4403],{63247:(e,t,o)=>{o.d(t,{U:()=>O,R:()=>w});var n=o(87363),a=o.n(n);const l=o.sts.bind(null,"doppeactiontypecouponview1981807757");var c,r=o(43726);function i(){return i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},i.apply(this,arguments)}const p=n.memo((function(e){return n.createElement("svg",i({viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),c||(c=n.createElement("path",{clipRule:"evenodd",d:"M19 5a1 1 0 011 1v10a1 1 0 01-1 1h-2v2a1 1 0 01-1 1H6a1 1 0 01-1-1V9a1 1 0 011-1h2V6a1 1 0 011-1h10zM8 9H6v10h10v-2H9a1 1 0 01-1-1V9zm11-3H9v10h10V6z"})))}));var s=o(73818),u=o(54803),d=o(40484),m=o(72188),b=o(13676),v=o(13252),f=o(55570),y=o(44758);const O={Action:"Action",CouponAction:"CouponAction",SearchLink:"SearchLink",ShortLink:"ShortLink"},w=a()
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                Category:dropped
                                                Size (bytes):16345
                                                Entropy (8bit):7.98961401355024
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16196)
                                                Category:dropped
                                                Size (bytes):16239
                                                Entropy (8bit):5.31357788920413
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59BFB3E8C61A251A4B7690BA6A65180D
                                                SHA1:91DAE5148E7266552B8A0DF60FEE1B1C301CFC47
                                                SHA-256:495AA07129E18E3713DC6EEA4E45ACAD78BD410E6A9123F1228CCF90BB15D539
                                                SHA-512:4C843CEE73C70F37CBB263C1D0F7EAC38D3EC1EA05789464C54254CA8E97A8E99B3A48551D919761F21278D11A48389D0230BFCFF08C217078D433B0006E93CC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[798],{3258:(t,e,s)=>{s.d(e,{ZP:()=>n});var r=s(71340);const i=/^\s*>\s$/,n=r.NB.create({name:"blockquote",addOptions:()=>({HTMLAttributes:{}}),content:"block+",group:"block",defining:!0,parseHTML:()=>[{tag:"blockquote"}],renderHTML({HTMLAttributes:t}){return["blockquote",(0,r.P1)(this.options.HTMLAttributes,t),0]},addCommands(){return{setBlockquote:()=>({commands:t})=>t.wrapIn(this.name),toggleBlockquote:()=>({commands:t})=>t.toggleWrap(this.name),unsetBlockquote:()=>({commands:t})=>t.lift(this.name)}},addKeyboardShortcuts(){return{"Mod-Shift-b":()=>this.editor.commands.toggleBlockquote()}},addInputRules(){return[(0,r.S0)({find:i,type:this.type})]}})},87798:(t,e,s)=>{s.d(e,{ZP:()=>d});var r=s(71340);const i=/(?:^|\s)((?:\*\*)((?:[^*]+))(?:\*\*))$/,n=/(?:^|\s)((?:\*\*)((?:[^*]+))(?:\*\*))/g,o=/(?:^|\s)((?:__)((?:[^__]+))(?:__))$/,a=/(?:^|\s)((?:__)((?:[^__]+))(?:__))/g,d=r.vc.create({name:"bold",addOptions
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:dropped
                                                Size (bytes):86622
                                                Entropy (8bit):5.39030973648298
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A862DA341AD3D2B62466E4926F8F66D0
                                                SHA1:BB790C954885DC023582246F98A22F36F660837C
                                                SHA-256:F21AF20B54B20D719E7EE41AA2B98BB477466605F62019C353590CDB021537D4
                                                SHA-512:9FC8F795CC052A17B9444CB7CDA20DF5EA11B0A19D951911935A7D10418A976B1AF1EF470B6F4925E992C1DAE48C8EFF572B3DA00E44E4AE21F2950DD70621F7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[4528],{30613:(e,t,o)=>{o.r(t),o.d(t,{BymoTemplateSpeedDialTemplateData:()=>St});var a=o(13592),l=o(60141),n=o(87363),i=o.n(n),r=o(73818);const c={root:"bymotemplatespeeddial438036666__root",content:"bymotemplatespeeddial438036666__content",cookieBanner:"bymotemplatespeeddial438036666__cookieBanner",pageWithCoverBackgroundView:"bymotemplatespeeddial438036666__pageWithCoverBackgroundView",pageBackground:"bymotemplatespeeddial438036666__pageBackground",coverBackground:"bymotemplatespeeddial438036666__coverBackground",main:"bymotemplatespeeddial438036666__main",profileImage:"bymotemplatespeeddial438036666__profileImage",bioTextMultiline:"bymotemplatespeeddial438036666__bioTextMultiline",seeMoreButton:"bymotemplatespeeddial438036666__seeMoreButton",bioText:"bymotemplatespeeddial438036666__bioText",socialLinks:"bymotemplatespeeddial438036666__socialLinks",supportText:"bymotemplatespeeddial438036666__supportText
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, -128x-128, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):67646
                                                Entropy (8bit):4.7382215333217825
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9DD8C630716432D2B549414CF7632205
                                                SHA1:E35D6F705A03E90984B23063C541CDA05A183CBD
                                                SHA-256:A84D354C79D2C9DC01C3F42E6A8D45ECCD0C076470C55B157C47C64DE1E5F800
                                                SHA-512:B385773F213CCBAB60E6EFA05C5084CABF107725EB1A3E0042634D143CB6CC4718F0491D373AAA7E3A1B7C4A61D5482B2910FC507B5A792AF8CAF1D54D7DC8F5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.wixstatic.com/ficons/dea07e_a5109ea852c64f6f8d2c045a986eba64~mv2.ico
                                                Preview:............ .(.......(............. .........K,..K,...........................................................................4'..2#..3&..3'Z.3'..3'..4'..4'..4'..4'..4'..4'..4'..5'..5'..5(..5'..5'..5'..5'..5'..6'..6'..5'..6'..6'..6(..6(..6(..6'..7(..7(..7'..7'..7'..7(..8(..7'..8(..7'..8(..8(..8(..8(..8(..8(..8(..9(..9(..8'..9(..9(..9(..9(..9(..9(..9'..9'..:(..:(..:(..:(..:(..:(..:(..;)..:(..:(..;(..;(..<(..<(..;(..;(..;(..<(..<(..<(..;(..<(..<(..<(..=(..=(..=(..=)..=(..=(..>)..=(..=)..=(..>(X.?)*.@%..@+......................................................................................................................1)..1*..2'..3&].4'..4'..4'..4'..4'..4'..4(..4'..4'..4'..4'..5'..5(..5(..5(..4'..5(..5'..5'..5(..6(..5'..6(..6'..7(..6'..6'..6(..7(..7(..6'..7(..7(..7(..7(..7(..7'..8(..8(..8(..8(..8'..8(..8(..8(..8(..8(..9(..9(..9(..9(..9(..9(..9(..9(..:(..9'..:(..:(..:(..:(..:(..:(..:(..;)..:(..;)..;(..;(..;(..;(..;(..;(..<(..<(..<(..<(..<(..<(..<(..<(..<(..=(..=)..=)..=(..=(..=)..=)..>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 113801
                                                Category:dropped
                                                Size (bytes):35193
                                                Entropy (8bit):7.992772854865348
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:4D565DB81DEAB268EC14BAD7F65F365B
                                                SHA1:01F428E1D16A27D5210FD4FD77EB263949D5EB55
                                                SHA-256:BB75ADC8B4A3E16A4205C99A59F98604D058F1DB83FA1E5671A265D1E8DFF0DE
                                                SHA-512:AB5F84A2AAF0CB71D6E8C011866061BC259212AC2AC01B3F0ED272C435FA8FF7578AF6605794CBEEDFC60EA7F31146C86D67342751F0E12176FE043F96162BC2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p..&.0.l...=J..$.a..%.r....o~..-..h.ko.C@e.4...\w.VN.+g...ix.....EB......e..d...o.....&.....o@..`.......Z,.i..{..iuv;...<.q.#..3.Km....Y....h.f.X7.du(...|..t.. [.C.....s.......1.....~.w<?._.f.....5...........?.|...q.L..>....(K9......,.....8.........-...O.-......m.....~<.&:.O...b>..m.M.........y_p.. .....V..No...DU.;.b....[ ..z.....t...N.g5d..._cF....I....l_.l_.."..._oz..^lM....hc..^l..-.0M..'[.....,...A....7X....O^...y..8.i.f.....l...E.d.....{0H^...8.....9..h......d..6j......../..z.$W<.`.F.xm.y..yt
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20588)
                                                Category:downloaded
                                                Size (bytes):20628
                                                Entropy (8bit):5.610926605747453
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:61230511A721EFC6BE3397D4D5E51DE2
                                                SHA1:2C01A32FB073D66CACD94D9897C03CC91F8091FC
                                                SHA-256:0C42D1CBEBADC982A3408DCBBAE39511B3F04539D17A9DE345A9A9BDAA87713D
                                                SHA-512:7871010334B51D4EE4AD302D57CF3E6BE3CFB15482E8B53565CA7AF776D61F690DE392EB7B0490F063727C27232B09924CF10AEF763728E8E90A5977B585D762
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/5317.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[5317],{33627:(e,t,n)=>{n.d(t,{Z:()=>i});var r,o=n(87363);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(this,arguments)}const i=o.memo((function(e){return o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24"},e),r||(r=o.createElement("path",{d:"M15 4l1.25 1.251L9.499 12l6.751 6.751L15 20l-8-8z"})))}))},35606:(e,t,n)=>{n.d(t,{Z:()=>i});var r,o=n(87363);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(this,arguments)}const i=o.memo((function(e){return o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24"},e),r||(r=o.createElement("pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 407071
                                                Category:downloaded
                                                Size (bytes):116408
                                                Entropy (8bit):7.9974767740251185
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:A61D5507360FB8A410EA90665D25F300
                                                SHA1:B309FC6B733ED05D35FD6A0A04EF3C0F33182D8F
                                                SHA-256:02CB3BE151DF9E12F1FA0CA1C846CB5BE798585136EBA7826E6597B9E7674524
                                                SHA-512:3C11895F8ED300A13325B9FFBB6D63DD742291C5C36CD325F17AF8952880ADB3907B27E9D70B086299A1D84D9EDD526D3A2264A94CCDC938353FDF232545156F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://d71c98e7-4bcc8127.tagencom.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z.w.as....(L..^.c.~.Q.6.z~.q.k,.|/&...W...........e8U.p......A9......<'..e.........y.o...................(....-..*..0/.i0.1...,..o......X.?...o.b1..X,...m.s...&...].u.D.....7.o4u..6.^....!v..D[...."7i.n..z...p;....jS.$.I....Z..z.....3.D..y...zb.O.V..B.VO>..]-6......}L..'....0.......;~.M~..If..w...^......3OX...0M.-...\.....y..%r......Z...O.W....~.7y..v=l....Gfj...#.iYN...........r-8|.6..,..e.b..Y,/.}i..q.....YoS..5.m.&..<r./).>s.Vx.+.]M.....k|...../....%e.U.....*.?.T...]m..x3...6t...r...r.6Z"'C....`....V?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (574)
                                                Category:downloaded
                                                Size (bytes):12463
                                                Entropy (8bit):5.381746255537871
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EDF56A42BCA6B565BF7DFCBD8FFC221A
                                                SHA1:31CB4CEA0064ED80C1B0C5F5D58E1956A7E2293F
                                                SHA-256:C9486F126615859FC61AC84840A02B2EFC920D287A71D99D708C74B2947750FE
                                                SHA-512:49426E8E1B54599525C2C0016993674C5465BC2BBB5C605904BD55177DEA46FBE0364DE9052F44DF9DE471A838240BF4E7F9EC07DB1A9D25C56DD1C0516F7E96
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/unpkg/react@16.13.1/umd/react.production.min.js
                                                Preview:/** @license React v16.13.1. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.'use strict';(function(d,r){"object"===typeof exports&&"undefined"!==typeof module?r(exports):"function"===typeof define&&define.amd?define(["exports"],r):(d=d||self,r(d.React={}))})(this,function(d){function r(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function w(a,b,c){this.props=a;this.context=b;this.refs=ba;this.updater=c||ca}function da(){}function L(a,b,c){this.props=a;this.context=b;this.refs=ba;this.updater=c||ca}function ea(a,b,c){var g,e={},fa=null,d=null;if(null!=b)for(g in void
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 7900, version 1.0
                                                Category:downloaded
                                                Size (bytes):7900
                                                Entropy (8bit):7.973561836850915
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:43751174B6B810EB169101A20D8C26F8
                                                SHA1:7E48D54B1DF1D3F657FC90227590308183FF9DDC
                                                SHA-256:3DC5D0C52428FE1696264907A1054EBBAAC07F8CBE45832C105F819C2AE397C0
                                                SHA-512:A56307976583F9F0DD41EA34A3878C1FD69D5F89577664C350BE014F6485DA077CECF03F315104DC00E3CB0B6036D9B58E602CA19E963BF500016F090CA80FF2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecnFHGPc.woff2
                                                Preview:wOF2..............?..................................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.E........!`..EBD.WU...:..1....y.R.q..@........1...S..#4.I.O...o...Peb..:.L...h;...p..@B...C4g.R.....1!...$....FH.`..E+.T...^.T............&.@...m=c._.....Jv`.*i...T..f=........H...6.. .....^.RQo.eb/....d..].....C0.....v&..E.,....Yr..zs_`^^.I>...y6)-O^)I..U!M.1)!.uk..*...(+...H......w.%59.,J.bL."..>.i;.J.......VH. ..)..........i...].Q....R./..,0..Z..yA...F.b+......dZp..98na..E5m...{..........`. .....l........!..}....1...I.`20l...39%eD.hm..#1...o=...I..~V.|?..#s.[....o..{...o.~}..`.U..>.....{.@......|...X.-..s... ..2...2H......d..l....=>5...'.F...}E...S.A..=.........`Ag..+...Ox.#H........Y..S.i..=A.Ec.......B0....4O.l....~v#rH....j...a...P.9J.T..a.2C...hjSGUA.7fj..A..aY.Z.Os..[..mG......Ik.k....?.S4!.A......z+2.!..:z]."....)......+..\}......Uv...b[.6-....E....V.......0X9.V..\...e..5....+F$Z).U...C."...>...]..s.B..N......7...'.T......l.X.......o.z....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7403)
                                                Category:downloaded
                                                Size (bytes):7443
                                                Entropy (8bit):5.066332887093137
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E336340940F36B4A7AA0B268A4DB8451
                                                SHA1:708DEA63A3937BC1241C01B871F9B46FED65128B
                                                SHA-256:03B76B795B56D6CEE30161F7797024939BFA5281E458E544D6C9517F76824314
                                                SHA-512:DD75496DDD7878204D802D24E98E0B39AA284E2C1766867E649F1C2CFBD1D392FF05F5EA42C12A368BE40430F3F2EBB020155E5878A5C304058C1741B7BA3B4C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/6213.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[6213],{96213:(n,e,r)=>{function i(n){return{evid:1,src:146,endpoint:"",params:n}}function t(n){return{evid:1e3,src:146,endpoint:"",params:n}}function u(n){return{evid:1001,src:146,endpoint:"",params:n}}function o(n){return{evid:1002,src:146,endpoint:"",params:n}}function d(n){return{evid:1003,src:146,endpoint:"",params:n}}function c(n){return{evid:1004,src:146,endpoint:"",params:n}}function a(n){return{evid:11,src:146,endpoint:"",params:n}}function s(n){return{evid:1201,src:146,endpoint:"",params:n}}function p(n){return{evid:1202,src:146,endpoint:"",params:n}}function m(n){return{evid:13,src:146,endpoint:"",params:n}}function v(n){return{evid:15,src:146,endpoint:"",params:n}}function f(n){return{evid:16,src:146,endpoint:"",params:n}}function l(n){return{evid:17,src:146,endpoint:"",params:n}}function C(n){return{evid:19,src:146,endpoint:"",params:n}}function k(n){return{evid:2,src:146,endpoint:"",params:n}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 113378
                                                Category:downloaded
                                                Size (bytes):20400
                                                Entropy (8bit):7.980283616044888
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D5B89CEEC2B024C565802C0E51607044
                                                SHA1:74696825D59F384D3D874638537BB4920FDB60CB
                                                SHA-256:05DC99C6E0751D3A98E970F628C8426A967CF068A4BD681BDBAF6F627D54C7E2
                                                SHA-512:BB683A290B2F506A413BAADCA020A9716299221746B3E6A0D4C9F4BA481B3605F2911C1011F60F0D38D155F8086C3AF51F21D8C0164ECCB911B4531983C544E7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://d71c98e7-4bcc8127.tagencom.com/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8884)
                                                Category:downloaded
                                                Size (bytes):8924
                                                Entropy (8bit):5.271864632758676
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BFDEFA34FF31F9C6CD3FD8BD7C963BD7
                                                SHA1:CA0B5C50E782347E5F54A839F8B48C03E02EE351
                                                SHA-256:035A9C85A880249A1DD431ED7CC8EE3A5B835D8EA11EF0FB89CD8C71F1BD0DE1
                                                SHA-512:7422602B22989E0A366E5EB816C15D4E3A93DA402E9AAD9B25FDEDE8F2D5F83B65A492B2295030470AC8CC360F75150FEF93F23E48F88BB224B452DD87BE66C5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/6967.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[6967],{28995:(e,t,n)=>{n.d(t,{Br:()=>o,Is:()=>s,_O:()=>u});var i=n(92146),r=n(22025);function o(e,{isSelectable:t=!0,isDisabled:n=!1,idFunction:i=(e=>`${e}`),typeAheadTextFunction:r=(e=>`${e}`)}={}){return e.map(((e,o)=>{const s="boolean"==typeof t?t:t(e,o),a="boolean"==typeof n?n:n(e,o);return{id:i(e,o),dataItem:e,typeAheadText:r?r(e):void 0,isSelectable:s,isDisabled:a}}))}function s(e,t={}){const{isSelectable:n=!0,isDisabled:i=!1,idFunction:o=((e,t)=>t),typeAheadTextFunction:s=a}=t;return e.map(((e,t)=>{if((0,r.Sh)(e))return e;const a="boolean"==typeof n?n:n(e,t),u="boolean"==typeof i?i:i(e,t);return{id:o(e,t),dataItem:e,typeAheadText:s?s(e):void 0,isSelectable:a,isDisabled:u}}))}function a(e){switch(typeof e){case"number":case"string":case"boolean":return e.toString();default:return}}function u(e,t={}){const{isSelectable:n=!0,isDisabled:r=!1,idFunction:o=i.iB,typeAheadTextFunction:a=l}=t;return s(e,{is
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (682)
                                                Category:downloaded
                                                Size (bytes):118656
                                                Entropy (8bit):5.363639995060682
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DCF51763FB4A654E15A4E6E7754CA5D2
                                                SHA1:BF19EC32AF23FB8F2C0C75549A3996B725F80D35
                                                SHA-256:BC5B7797E8A595E365C1385B0D47683D3A85F3533C58D499659B771C48EC6D25
                                                SHA-512:498B179806E5661AEE08D515993A79FEFD9AD459E889AD3A889877F8BF41F7051AAA94558DC34142CA80825406F5BE7E21A5427CB0C7E7EBD6F76DC92F97A964
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/unpkg/react-dom@16.13.1/umd/react-dom.production.min.js
                                                Preview:/** @license React v16.13.1. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */./*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(I,ea){"object"===typeof exports&&"undefined"!==typeof module?ea(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ea):(I=I||self,ea(I.ReactDOM={},I.React))})(this,function(I,ea){function k(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function ji(a,b,c,d,e,f,g,h,m){yb=!1;gc=null;ki.apply(li,arguments)}function mi(a,b,c,d,e,f,g,h,m){ji.apply(this,arguments);if(yb){if(yb){var n=gc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11365)
                                                Category:downloaded
                                                Size (bytes):11405
                                                Entropy (8bit):5.328259320345523
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3D0CB84F00E7C7187043BFDBE4B8C370
                                                SHA1:40F52600712B0C670A5A99327CF5D9D389BF75E3
                                                SHA-256:E7F3D7C753EE369CB2B7023931F2B43781319B15DC11EE32F1CEB93ABFD0F4F1
                                                SHA-512:666DFFEDA9A4E20CEF238BDAA65C8C1ED65B21161310275FC7CD48EDB615A7C40100E7B6A48E9153276D27B8688DF72DE5F175A67E70C325212AFC33C437ADD9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/7734.bundle.js
                                                Preview:(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[7734],{37734:(t,e,i)=>{"use strict";var n=i(35253);t.exports=n},35253:(t,e,i)=>{"use strict";var n=i(34743),s=i(62216),r=i(46158);function o(t){var e;if(e=this?this:Object.create(o.prototype),void 0===t)throw new Error("A route spec is required");return e.spec=t,e.ast=n.parse(t),e}o.prototype=Object.create(null),o.prototype.match=function(t){return s.visit(this.ast).match(t)||!1},o.prototype.reverse=function(t){return r.visit(this.ast,t)},t.exports=o},5863:(t,e)=>{var i=function(){var t=function(t,e,i,n){for(i=i||{},n=t.length;n--;i[t[n]]=e);return i},e=[1,9],i=[1,10],n=[1,11],s=[1,12],r=[5,11,12,13,14,15],o={trace:function(){},yy:{},symbols_:{error:2,root:3,expressions:4,EOF:5,expression:6,optional:7,literal:8,splat:9,param:10,"(":11,")":12,LITERAL:13,SPLAT:14,PARAM:15,$accept:0,$end:1},terminals_:{2:"error",5:"EOF",11:"(",12:")",13:"LITERAL",14:"SPLAT",15:"PARAM"},productions_:[0,[3,2],[3,1],[4,2],[4,1],[6,1],[6,1],
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (46913), with NEL line terminators
                                                Category:downloaded
                                                Size (bytes):75742
                                                Entropy (8bit):5.325477785569806
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:04C0DFE8400DCE5258F008314AAF10ED
                                                SHA1:CB6318E5066412570BCEEBFC58C66B8439EBE1CE
                                                SHA-256:9305BB31E9FD3C455751DB30C06E5685D8540A2AE2E51D29D2242B7B5C259597
                                                SHA-512:F87594BC53AD254EA36846B29DB65BCD62B5E063DDE7E1091D96618B028B840F8675D83ED44FA28B9920BE9F1320F42D470FFE89D1534374BBB4260337E212D4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/8373.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[8373],{38373:(e,t,n)=>{n.d(t,{initI18n:()=>Ve});var r=n(15994),o=n(51093);function i(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?Object(arguments[t]):{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&r.push.apply(r,Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable}))),r.forEach((function(t){(0,o.Z)(e,t,n[t])}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}var s=n(56600);function u(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(0,s.Z)(r.key),r)}}function c(e,t,n){return t&&u(e.prototype,t),n&&u(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}var l=n(12552);function p(e,t){if(t&&("object"===(0,r.Z)(t)||"function"==typeof t))return t;if(void 0!==t)th
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (37937)
                                                Category:downloaded
                                                Size (bytes):37977
                                                Entropy (8bit):5.200202202902351
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B051C3A56AA4585F22A1D7AD4F02DD15
                                                SHA1:1DEF56103C7C2EA9823B80F0BD8FC6D4F1CA3AA9
                                                SHA-256:41D71E92A1342FAA3127BEA46E889C218E5AE2CCD848FA2997391BE595CB4981
                                                SHA-512:C85425A4E8E455D5658638139031540FA16AD1593DF17087705E4A7A2BD5DF6FD1F84C13404BDDE397DC8C3F5EC4358E2F1A7FA694881BFACE9E04F06BC331A1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/5678.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[5678],{13331:(e,t,n)=>{n.r(t),n.d(t,{ConsentPolicyAccessor:()=>h});var o,r={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},s={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function u(){return window}function a(){return self}function c(){return n.g}function l(){return globalThis}function f(e){var t;void 0===e&&(e=void 0),e&&(o=e),o||e||[l,c,a,u].forEach((function(e){try{o||(o=e())}catch(e){}}));try{"object"==typeof o.commonConfig&&o.commonConfig.consentPolicy&&(t=d(o.commonConfig,i)),t||"object"!=typeof o.consentPolicyManager||(t=d(o.consentPolicyManager,r)),t||"object"!=typeof o.Wix||"object"!=typeof o.Wix.Utils||"function"!=typeof o.Wix.Utils.getCurrentConsentPolicy||(t=d(o.Wix.Utils,r))}catch(e){}return t}function d(e,t){return{getCurrentConsentPolicy:function(){var n=e[t.pol
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 449914
                                                Category:dropped
                                                Size (bytes):122333
                                                Entropy (8bit):7.997623561848496
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:F9E546FCCFA160D9D4D1D0E97E7F0423
                                                SHA1:F242872EF1DBB3288DC2B3EAA4CDF5697AD8F1F8
                                                SHA-256:446B5A606D57D077B1084D429E26E4A6339A372FEBD98890FA697D7F4996978F
                                                SHA-512:107242F8AC1C33A9246C9CD22BEB220BE451957B4525256B21E598CE6D76B3022FF6595CA6C3EBEAEE9E918380FC9D00BD9D0D4827AB9114A537F06A720A0328
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........{W.8.....{_&.L:.....t...C.g...,.V......;.|._UI.....u...G.K.W.T.*.J.~...J?.v..?..u..48)].>.:*]..?K...............4.|V..#;fn).JaT..'.fad',.M.....8....fQ.'s...{q..F...Ke..rK.v...N/+U..Am.......^..CR...sX..\... f.y....9..s..8.'..9.{.F.9...Kv.J1KJ.0J.x?..!B.Zcj....8t..s..1.....z!vq6.Ac.0._.J'....>......E..x...x.....g.A...Ts.Y.]..R..Q...c.K.e....Z.Dv.(.......)........Mg....^bq..f......U%..J..aP..........vkF.g=$.,6?|.x..|TM....V....p>.....<.(......v..y.3.4.t9.AWJG......:...i...0.i..?.Hh.._..O.....[.y.`.....KA9..0*?.0....Vp[..#.c..U....n?..V}.L...xg..Y.m|..F.|.@.I...X.......d.....A.....}..mo;..<~(...R..U...$@...]UFz.U..mrgE.O.jp..]..#{Zq..7N.re).h-..m-.M...O.."..q...*.K.QP..U XX..>..0.Zxf....Ls.\.B..Q..YVO..wX....ei....e.#/p....".U.qQ..JX...h4..mY...i.U....\..K.z.E.<mC..]X.v..5.^.....J..V......#.i.BT`%b....t...@} &.&.....v..............N....r..u....P.._..q..}...L.*.taJV.HJ...gV.H.C.z...n.P?...v....[.9a.O.->|..'....5..*....D.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):28
                                                Entropy (8bit):4.307354922057605
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl2k61IRkPmfhIFDdFbUVISBQ1Xevf9?alt=proto
                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8889)
                                                Category:dropped
                                                Size (bytes):8956
                                                Entropy (8bit):5.331656959095627
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6B1B7CEC16FEC3F37BB1495FB99EFB37
                                                SHA1:77078CFE36612095AEE1940144E82339B7590C65
                                                SHA-256:9D36E909E627232AB0AFC5C6505AAD71C4549FB910FA67DC9ABEB1911911377E
                                                SHA-512:E66641BAD7AD97B57B78113B191FD302C24B946206A212D4CE5272EB89A6F8B918C48B7A5717F7C2CDDCBC259BEC1D424F940595873DA1CEDA28F869AD1C9459
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[6169],{71983:(t,e,o)=>{o.d(e,{DoppeViewerApiRoutesManager:()=>d});var r=o(34890),a=o(91628),s=o(5180),n=o(42983),i=o(60382);class d extends r.Kj{constructor(t){super({basePath:t.basePath}),this.methodsMetadataMap=new Map,this.pathToMethodNameMap=new Map,this.initialize()}cloneWithDifferentBasePath(t){return new d({basePath:(0,a.IN)(t,this.getBasePath())})}getMethodMetadata(t){return(0,s.N)(this.methodsMetadataMap.get(t))}registerApiMethod(t,e){const{disabled:o=!1,outputCacheAge:r,clientCacheAge:a,throttling:s}=e,d=function(t,e){var o={};for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&e.indexOf(r)<0&&(o[r]=t[r]);if(null!=t&&"function"==typeof Object.getOwnPropertySymbols){var a=0;for(r=Object.getOwnPropertySymbols(t);a<r.length;a++)e.indexOf(r[a])<0&&Object.prototype.propertyIsEnumerable.call(t,r[a])&&(o[r[a]]=t[r[a]])}return o}(e,["disabled","outputCacheAge","clientCacheAge","throttling"]);if((v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 449914
                                                Category:downloaded
                                                Size (bytes):122333
                                                Entropy (8bit):7.997502335061448
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:AEC4E58468C74CB3570063183CD4289B
                                                SHA1:414A8F4BDFF7277846629C8A9F42996365041DCB
                                                SHA-256:912D7A7C84A67B07750719FE7D80C99ADA3BF6809E3E15C92B0A7A4F0B1ABC37
                                                SHA-512:E4194AD0E919E7AB9099B96E5B4CF489BBB578E2E482C829BB10A778A219C3ED37DAE4CCB2254D004A7CCC2F5FE4FEDA29CC1C059E092E1A9289B6E196C80EC0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://d71c98e7-4bcc8127.tagencom.com/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js
                                                Preview:...........{W.8.....{_&.L:.....t...C.g...,.V......;.|._UI.....u...G.K.W.T.*.J.~...J?.v..?..u..48)].>.:*]..?K...............4.|V..#;fn).JaT..'.fad',.M.....8....fQ.'s...{q..F...Ke..rK.v...N/+U..Am.......^..CR...sX..\... f.y....9..s..8.'..9.{.F.9...Kv.J1KJ.0J.x?..!B.Zcj....8t..s..1.....z!vq6.Ac.0._.J'....>......E..x...x.....g.A...Ts.Y.]..R..Q...c.K.e....Z.Dv.(.......)........Mg....^bq..f......U%..J..aP..........vkF.g=$.,6?|.x..|TM....V....p>.....<.(......v..y.3.4.t9.AWJG......:...i...0.i..?.Hh.._..O.....[.y.`.....KA9..0*?.0....Vp[..#.c..U....n?..V}.L...xg..Y.m|..F.|.@.I...X.......d.....A.....}..mo;..<~(...R..U...$@...]UFz.U..mrgE.O.jp..]..#{Zq..7N.re).h-..m-.M...O.."..q...*.K.QP..U XX..>..0.Zxf....Ls.\.B..Q..YVO..wX....ei....e.#/p....".U.qQ..JX...h4..mY...i.U....\..K.z.E.<mC..]X.v..5.^.....J..V......#.i.BT`%b....t...@} &.&.....v..............N....r..u....P.._..q..}...L.*.taJV.HJ...gV.H.C.z...n.P?...v....[.9a.O.->|..'....5..*....D.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, original size modulo 2^32 1592
                                                Category:dropped
                                                Size (bytes):621
                                                Entropy (8bit):7.6770058072183405
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (7775), with no line terminators
                                                Category:downloaded
                                                Size (bytes):7779
                                                Entropy (8bit):4.8703753348221435
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BF6E1CD335B4CD842B19A9A024C0C0D8
                                                SHA1:5159548D42B28DB41F54A0C63B1243836D0CB761
                                                SHA-256:D1647CE6BAE62585BE9523719FDC769F4A892CC1BF88F79EE49E558FF764D331
                                                SHA-512:74E2C7685D5CE6D2228AE824C1852CE4C3186200B1F9B33C4DBEF07D5E45B86EC60BF4C80B95610E5B184B058BB189140A06C79EC39F3F55250D39E385C443AB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.parastorage.com/services/doppe/3.0.5606/4439.bundle.js
                                                Preview:"use strict";(self.webpackChunk_wix_doppe=self.webpackChunk_wix_doppe||[]).push([[4439],{84439:e=>{e.exports=JSON.parse('{"contactFormNameFieldPlaceholder":"Name","contactFormEmailFieldPlaceholder":"Email","contactFormPhoneFieldPlaceholder":"Phone","contactFormAddressFieldPlaceholder":"Address","contactFormZipCodeFieldPlaceholder":"Postal/Zip Code","contactFormMessageFieldPlaceholder":"Message","createdWithHopp":"Create your own Link in Bio","collectSubscribersEmailFieldPlaceholder":"Type your email","collectSubscribersPhoneFieldPlaceholder":"Type your phone","collectSubscribersEmailMenuItem":"Email","collectSubscribersPhoneFieldMenuItem":"Phone","autoRedirectBannerRedirectingText":"Redirecting to {normalizedHostName}{countdown, plural, =0 {} other { in {countdown} secs}}...","unlockButtonDisabledByTime":"{countdown, plural, =0 {} other {Continue in {countdown} secs}}","autoRedirectBannerRedirectingCancelText":"Cancel","autoRedirectBannerRedirectingCloseText":"Close","pageTermsOfServic
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:gzip compressed data, original size modulo 2^32 1864
                                                Category:dropped
                                                Size (bytes):673
                                                Entropy (8bit):7.6584200238076905
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                No static file info